Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
goXq0JH6sn.exe

Overview

General Information

Sample name:goXq0JH6sn.exe
renamed because original name is a hash value
Original sample name:11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe
Analysis ID:1543069
MD5:523d6d251e5f8f9d7db1a3645967e72e
SHA1:aca4932ac18f5c0227ee85e01da35a0b66285424
SHA256:11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b
Tags:BlackBastaexeuser-JAMESWT_MHT
Infos:

Detection

BlackBasta
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found ransom note / readme
Multi AV Scanner detection for submitted file
Yara detected BlackBasta ransomware
AI detected suspicious sample
Allocates memory in foreign processes
Creates a thread in another existing process (thread injection)
Creates an autostart registry key pointing to binary in C:\Windows
Deletes shadow drive data (may be related to ransomware)
Drops a file containing file decryption instructions (likely related to ransomware)
Drops executable to a common third party application directory
Found Tor onion address
Infects executable files (exe, dll, sys, html)
Injects code into the Windows Explorer (explorer.exe)
May disable shadow drive data (uses vssadmin)
Monitors registry run keys for changes
Potential evasive VBS script found (sleep loop)
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Writes a notice file (html or txt) to demand a ransom
Writes to foreign memory regions
Abnormal high CPU Usage
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: PowerShell Module File Created By Non-PowerShell Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • goXq0JH6sn.exe (PID: 3288 cmdline: "C:\Users\user\Desktop\goXq0JH6sn.exe" MD5: 523D6D251E5F8F9D7DB1A3645967E72E)
    • explorer.exe (PID: 2940 cmdline: explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • cmd.exe (PID: 3780 cmdline: C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • vssadmin.exe (PID: 3396 cmdline: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
  • ctfmon.exe (PID: 7640 cmdline: "ctfmon.exe" MD5: B625C18E177D5BEB5A6F6432CCF46FB3)
  • explorer.exe (PID: 2640 cmdline: "C:\Windows\SysWOW64\explorer.exe" MD5: DD6597597673F72E10C9DE7901FBA0A8)
  • explorer.exe (PID: 5488 cmdline: "C:\Windows\SysWOW64\explorer.exe" MD5: DD6597597673F72E10C9DE7901FBA0A8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Black Basta"Black Basta" is a new ransomware strain discovered during April 2022 - looks in dev since at least early February 2022 - and due to their ability to quickly amass new victims and the style of their negotiations, this is likely not a new operation but rather a rebrand of a previous top-tier ransomware gang that brought along their affiliates.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.blackbasta
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlackBastaYara detected BlackBasta ransomwareJoe Security
    Process Memory Space: explorer.exe PID: 2940JoeSecurity_BlackBastaYara detected BlackBasta ransomwareJoe Security
      SourceRuleDescriptionAuthorStrings
      3.3.explorer.exe.4a80000.0.raw.unpackJoeSecurity_BlackBastaYara detected BlackBasta ransomwareJoe Security
        3.3.explorer.exe.4a80000.0.unpackJoeSecurity_BlackBastaYara detected BlackBasta ransomwareJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet, CommandLine: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet, CommandLine|base64offset|contains: u^, Image: C:\Windows\System32\vssadmin.exe, NewProcessName: C:\Windows\System32\vssadmin.exe, OriginalFileName: C:\Windows\System32\vssadmin.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 3780, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet, ProcessId: 3396, ProcessName: vssadmin.exe
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\SysWOW64\explorer.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\explorer.exe, ProcessId: 2940, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Skype
          Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\explorer.exe, ProcessId: 2940, TargetFilename: C:\Program Files\WindowsPowerShell\Modules\instructions_read_me.txt
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: goXq0JH6sn.exeAvira: detected
          Source: goXq0JH6sn.exeReversingLabs: Detection: 50%
          Source: goXq0JH6sn.exeVirustotal: Detection: 57%Perma Link
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
          Source: goXq0JH6sn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\7-Zip\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft Office 15\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Uninstall Information\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender Advanced Threat Protection\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Mail\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Multimedia Platform\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Photo Viewer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Portable Devices\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Security\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\7-Zip\Lang\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Services\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\images\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\OneDrive\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft Office 15\ClientX64\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\defaults\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\gmp-clearkey\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\uninstall\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\Offline\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\Platform\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender Advanced Threat Protection\Classification\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender Advanced Threat Protection\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Media Renderer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Network Sharing\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Skins\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Visualizations\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\Accessories\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\TableTextService\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Photo Viewer\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Security\BrowserCore\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Esl\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\HelpCfg\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ClickToRun\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\MSInfo\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\Stationery\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\TextConv\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\Triedit\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\VGX\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\ado\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\msadc\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\OneDrive\ListSync\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\features\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\VisualElements\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\defaults\pref\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\Accessories\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\Accessories\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\TableTextService\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Security\BrowserCore\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\CMap\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\SaslPrep\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\DC\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\HelpCfg\en_US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OnlineInteraction\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ar-SA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\bg-BG\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\da-DK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\el-GR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\es-ES\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\es-MX\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\et-EE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fi-FI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fr-CA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fr-FR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\he-IL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\hr-HR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\hu-HU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\it-IT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ja-JP\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ko-KR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\lt-LT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\lv-LV\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\nb-NO\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\nl-NL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\pl-PL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\pt-BR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\pt-PT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ro-RO\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ru-RU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sk-SK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sl-SI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sv-SE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\th-TH\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\tr-TR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\uk-UA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\zh-CN\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\zh-TW\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\MSInfo\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\TextConv\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\Triedit\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\ado\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\msadc\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\SetupMetrics\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\OneDrive\ListSync\settings\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\Pfm\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\Unicode\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\DC\Linguistics\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup Files\{AC76BA86-1033-1033-7760-BC15014EA700}\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\default_apps\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Extensions\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\MEIPreload\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\WidevineCdm\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\bin\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\instructions_read_me.txtJump to behavior
          Source: goXq0JH6sn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OSPPREARM.EXE.3.dr
          Source: Binary string: pingsender.pdb source: pingsender.exe.3.dr
          Source: Binary string: D:\a\_work\1\s\build\external\msix-sdk\bin\msix.pdb source: msix.dll.3.dr
          Source: Binary string: mavinject32.pdbGCTL source: MavInject32.exe.3.dr
          Source: Binary string: AppVISVSubsystems32.pdb source: AppvIsvSubsystems32.dll.3.dr
          Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb source: OSPPREARM.EXE.3.dr
          Source: Binary string: msvcr120.amd64.pdb source: msvcr120.dll.3.dr
          Source: Binary string: AppVISVSubsystems32.pdbGCTL source: AppvIsvSubsystems32.dll.3.dr
          Source: Binary string: AppVIntegration.pdbGCTL source: AppVIntegration.dll.3.dr
          Source: Binary string: D:\a\_work\1\s\build\external\msix-sdk\bin\msix.pdbTT$GCTL source: msix.dll.3.dr
          Source: Binary string: mavinject32.pdb source: MavInject32.exe.3.dr
          Source: Binary string: softokn3.pdb source: softokn3.dll.3.dr
          Source: Binary string: AppVIntegration.pdb source: AppVIntegration.dll.3.dr

          Spreading

          barindex
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7-zip.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\vcruntime140_1.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7z.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7-zip32.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\notificationserver.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\ipcclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\AccessibleMarshal.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\freebl3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\libEGL.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\xul.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozwer.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\nssckbi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\lgpllibs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\osclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\gkcodecs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\nss3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\qipcap64.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozavutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\softokn3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozavcodec.dllJump to behavior

          Networking

          barindex
          Source: explorer.exe, 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: instructions_read_me.txt105.3.drString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: instructions_read_me.txt148.3.drString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: instructions_read_me.txt56.3.drString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: instructions_read_me.txt57.3.drString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: instructions_read_me.txt133.3.drString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: instructions_read_me.txt191.3.drString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: omni.ja0.3.drString found in binary or memory: http://127.0.0.1:
          Source: pingsender.exe.3.dr, softokn3.dll.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
          Source: pingsender.exe.3.dr, softokn3.dll.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
          Source: icucnv67.dll.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
          Source: Au3Check.exe.3.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
          Source: Au3Check.exe.3.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
          Source: Au3Check.exe.3.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
          Source: api-ms-win-crt-utility-l1-1-0.dll.3.drString found in binary or memory: http://crl.micros
          Source: msix.dll.3.drString found in binary or memory: http://crl.microsoft.
          Source: qipcap64.dll.3.drString found in binary or memory: http://crl3.digicert.com/D
          Source: pingsender.exe.3.dr, icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
          Source: icucnv67.dll.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
          Source: pingsender.exe.3.dr, icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
          Source: icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
          Source: pingsender.exe.3.dr, qipcap64.dll.3.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: icucnv67.dll.3.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
          Source: omni.ja0.3.drString found in binary or memory: http://detectportal.firefox.com/canonical.html
          Source: omni.ja0.3.drString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
          Source: omni.ja0.3.drString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
          Source: omni.ja0.3.drString found in binary or memory: http://dev.w3.org/html5/spec/rendering.html#rendering
          Source: omni.ja0.3.drString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
          Source: omni.ja0.3.drString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
          Source: AppvIsvSubsystems32.dll.3.drString found in binary or memory: http://file://sftldr.dllsftldr_wow64.dllIsProcessHookedAppVEntSubsystems32.dllAppVIsvSubsystems32.C
          Source: omni.ja0.3.drString found in binary or memory: http://jsperf.com/code-review-1480
          Source: omni.ja0.3.drString found in binary or memory: http://mozilla.or$5
          Source: omni.ja0.3.drString found in binary or memory: http://mozilla.org
          Source: omni.ja0.3.drString found in binary or memory: http://mozilla.org/MPL/2.0/.
          Source: qipcap64.dll.3.drString found in binary or memory: http://ocsp.RV
          Source: icucnv67.dll.3.drString found in binary or memory: http://ocsp.digicert.com0
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://ocsp.digicert.com0A
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://ocsp.digicert.com0C
          Source: pingsender.exe.3.dr, softokn3.dll.3.drString found in binary or memory: http://ocsp.digicert.com0N
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://ocsp.digicert.com0X
          Source: Au3Check.exe.3.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
          Source: Au3Check.exe.3.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
          Source: Au3Check.exe.3.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
          Source: Au3Check.exe.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
          Source: Au3Check.exe.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
          Source: pingsender.exe.3.dr, qipcap64.dll.3.dr, icucnv67.dll.3.dr, softokn3.dll.3.drString found in binary or memory: http://www.digicert.com/CPS0
          Source: omni.ja0.3.drString found in binary or memory: http://www.ethiopic.org/Collation/OrderedLists.html.
          Source: msix.dll.3.drString found in binary or memory: http://www.microsoft.co
          Source: omni.ja0.3.drString found in binary or memory: http://www.mozilla.org/key
          Source: omni.ja0.3.drString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
          Source: omni.ja0.3.drString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul);
          Source: omni.ja0.3.drString found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml);
          Source: AppVIntegration.dll.3.drString found in binary or memory: http://xml.org/sax/features/namespaceshttp://xml.org/sax/features/namespace-prefixeshttp://xml.org/s
          Source: omni.ja0.3.drString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
          Source: omni.ja0.3.drString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
          Source: omni.ja0.3.drString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
          Source: omni.ja0.3.drString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
          Source: omni.ja0.3.drString found in binary or memory: https://api.accounts.firefox.com/v1
          Source: omni.ja0.3.drString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
          Source: explorer.exe, 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, instructions_read_me.txt105.3.dr, instructions_read_me.txt148.3.dr, instructions_read_me.txt56.3.dr, instructions_read_me.txt57.3.dr, instructions_read_me.txt133.3.dr, instructions_read_me.txt191.3.drString found in binary or memory: https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
          Source: omni.ja0.3.drString found in binary or memory: https://blocked.cdn.mozilla.net/
          Source: omni.ja0.3.drString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
          Source: omni.ja0.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1403293
          Source: omni.ja0.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
          Source: omni.ja0.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
          Source: omni.ja0.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1592344
          Source: omni.ja0.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
          Source: omni.ja0.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
          Source: omni.ja0.3.drString found in binary or memory: https://crbug.com/993268
          Source: omni.ja0.3.drString found in binary or memory: https://dap-02.api.divviup.org
          Source: omni.ja0.3.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc7515#section-4.1.5
          Source: omni.ja0.3.drString found in binary or memory: https://design.firefox.com/photon/components/message-bars.html#type-specific-style
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#E
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/Places/Frecency_algorithm
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
          Source: omni.ja0.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
          Source: omni.ja0.3.drString found in binary or memory: https://developers.google.c
          Source: omni.ja0.3.drString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
          Source: omni.ja0.3.drString found in binary or memory: https://drafts.csswg.org/css-lists-3/#ua-stylesheet
          Source: omni.ja0.3.drString found in binary or memory: https://drafts.csswg.org/css-scoping/#slots-in-shadow-tree
          Source: omni.ja0.3.drString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
          Source: omni.ja0.3.drString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/lit/lit/issues/1266
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/mozilla-services/autograph/blob/main/signer/contentsignaturepki/README.md
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/stylelint/stylelint/issues/6834
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/1072
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
          Source: omni.ja0.3.drString found in binary or memory: https://github.com/whatwg/html/issues/8610
          Source: omni.ja0.3.drString found in binary or memory: https://gpuweb.github.io/gpuweb/
          Source: omni.ja0.3.drString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
          Source: omni.ja0.3.drString found in binary or memory: https://html.spec.whatwg.org/#bidi-rendering
          Source: omni.ja0.3.drString found in binary or memory: https://html.spec.whatwg.org/#flow-content-3
          Source: omni.ja0.3.drString found in binary or memory: https://html.spec.whatwg.org/#hidden-elements
          Source: omni.ja0.3.drString found in binary or memory: https://html.spec.whatwg.org/#the-details-and-summary-elements
          Source: omni.ja0.3.drString found in binary or memory: https://html.spec.whatwg.org/#the-hr-element-2
          Source: omni.ja0.3.drString found in binary or memory: https://incoming.telemetry.mozilla.org
          Source: omni.ja0.3.drString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
          Source: omni.ja0.3.drString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
          Source: omni.ja0.3.drString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
          Source: omni.ja0.3.drString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
          Source: omni.ja0.3.drString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
          Source: omni.ja0.3.drString found in binary or memory: https://mathiasbynens.be/
          Source: omni.ja0.3.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
          Source: omni.ja0.3.drString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
          Source: omni.ja0.3.drString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
          Source: pingsender.exe.3.dr, qipcap64.dll.3.drString found in binary or memory: https://mozilla.org0/
          Source: omni.ja0.3.drString found in binary or memory: https://prod.oht
          Source: omni.ja0.3.drString found in binary or memory: https://profiler.firefox.com
          Source: omni.ja0.3.drString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
          Source: omni.ja0.3.drString found in binary or memory: https://relay.firefox.com/api/v1/
          Source: omni.ja0.3.drString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
          Source: omni.ja0.3.drString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
          Source: omni.ja0.3.drString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
          Source: omni.ja0.3.drString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
          Source: omni.ja0.3.drString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
          Source: omni.ja0.3.drString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
          Source: omni.ja0.3.drString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
          Source: omni.ja0.3.drString found in binary or memory: https://services.addons.mozilla.oN
          Source: omni.ja0.3.drString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
          Source: omni.ja0.3.drString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
          Source: omni.ja0.3.drString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
          Source: omni.ja0.3.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
          Source: omni.ja0.3.drString found in binary or memory: https://support.mozilla.org/kb/captive-portal
          Source: omni.ja0.3.drString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
          Source: omni.ja0.3.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
          Source: omni.ja0.3.drString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
          Source: omni.ja0.3.drString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
          Source: omni.ja0.3.drString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
          Source: omni.ja0.3.drString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
          Source: omni.ja0.3.drString found in binary or memory: https://w3c.github.io/mathml-core/#dfn-maction
          Source: omni.ja0.3.drString found in binary or memory: https://w3c.github.io/mathml-core/#the-mathvariant-attribute
          Source: omni.ja0.3.drString found in binary or memory: https://webcompat.com/issues/new
          Source: omni.ja0.3.drString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
          Source: omni.ja0.3.drString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
          Source: Au3Check.exe.3.drString found in binary or memory: https://www.autoitscript.com/autoit3/
          Source: qipcap64.dll.3.dr, softokn3.dll.3.drString found in binary or memory: https://www.digicert.com/CPS0
          Source: Au3Check.exe.3.drString found in binary or memory: https://www.globalsign.com/repository/0
          Source: omni.ja0.3.drString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
          Source: omni.ja0.3.drString found in binary or memory: https://www.mozilla.org/
          Source: omni.ja0.3.drString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
          Source: omni.ja0.3.drString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
          Source: omni.ja0.3.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/
          Source: explorer.exe, 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, instructions_read_me.txt105.3.dr, instructions_read_me.txt148.3.dr, instructions_read_me.txt56.3.dr, instructions_read_me.txt57.3.dr, instructions_read_me.txt133.3.dr, instructions_read_me.txt191.3.drString found in binary or memory: https://www.torproject.org/
          Source: omni.ja0.3.drString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: C:\instructions_read_me.txtDropped file: ATTENTION!Your network has been breached and all data was encrypted. Please contact us at:https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e*!* To access .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us)*!* To restore all your PCs and get your network working again, follow these instructions:- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.Please follow these simple rules to avoid data corruption:- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself.Waiting you in a chat.Jump to dropped file
          Source: Yara matchFile source: 3.3.explorer.exe.4a80000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.3.explorer.exe.4a80000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2940, type: MEMORYSTR
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: explorer.exe, 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: explorer.exe, 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: @xhSYSTEM\CurrentControlSet\Control\Terminal ServerfDenyTSConnections.bhvkngxutC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietJump to behavior
          Source: cmd.exe, 00000004.00000003.2374737958.0000000002F54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quietC:\Windows\SysNative\vssadmin.exe delete shadows /all /quietWinsta0\Default=::=::\=C:=C:\Users\user\DesktopALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=x86PROCESSOR_ARCHITEW6432=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program Files (x86)ProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPROMPT=$P$GPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows,Hd
          Source: cmd.exe, 00000004.00000002.2381674087.0000000002E10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietC:\Windows\system32\cmd.exeWinsta0\Default@
          Source: cmd.exe, 00000004.00000002.2381674087.0000000002E10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\system32\vssadmin.exexeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quietnsC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet=CWinsta0\DefaultpDa=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\A\Registry\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\SideBySideiersC:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIn\Regi\Registry\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\SideBySide:\Program Fi6
          Source: cmd.exe, 00000004.00000002.2381691576.0000000002F30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietC:\Windows\system32\cmd.exeWinsta0\Default@
          Source: cmd.exe, 00000004.00000002.2381691576.0000000002F30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: cmd.exe, 00000004.00000002.2381691576.0000000002F30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietq
          Source: cmd.exe, 00000004.00000002.2381691576.0000000002F30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet&
          Source: cmd.exe, 00000004.00000002.2381691576.0000000002F30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: cmd.exe, 00000004.00000002.2382291805.00000000032F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\cmd.exe/cC:\Windows\SysNative\vssadmin.exedeleteshadows/all/quiet_USEmu
          Source: cmd.exe, 00000004.00000002.2382291805.00000000032F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: indows\system32\cmd.exe c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: vssadmin.exe, 00000006.00000002.2381151310.000002ADFB900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\system32\vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quietC:\Windows\SysNative\vssadmin.exe delete shadows /all /quietWinsta0\Default
          Source: vssadmin.exe, 00000006.00000002.2381151310.000002ADFB900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: vssadmin.exe, 00000006.00000002.2381261876.000002ADFBB65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysNative\vssadmin.exedeleteshadows/all/quietd
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\$WinREAgent\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\PerfLogs\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files (x86)\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\ProgramData\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\$WinREAgent\Scratch\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\7-Zip\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Adobe\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Common Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Google\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Internet Explorer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Microsoft\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Microsoft Office 15\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Mozilla Firefox\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\MSBuild\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Reference Assemblies\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Uninstall Information\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\Windows Defender\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\$WinREAgent\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\PerfLogs\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\Program Files\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\Program Files (x86)\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\ProgramData\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\Program Files (x86)\Windows Media Player\en-US\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\Program Files (x86)\Windows Media Player\Media Renderer\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\Program Files (x86)\Windows Media Player\Network Sharing\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeFile dropped: C:\Program Files (x86)\Windows Media Player\Skins\instructions_read_me.txt -> decrypt or rename the files will lead to its fatal corruption. it doesn't matter, who are trying to do this, either it will be your it guys or a recovery agency.please follow these simple rules to avoid data corruption:- do not modify, rename or delete files. any attempts to modify, decrypt or rename the files will lead to its fatal corruption. - do not hire a recovery company. they can't decrypt without the key. they also don't care about your business. they believe that they are good negotiators, but it is not. they usually fail. so speak for yourself.waiting you in a chat.Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeProcess Stats: CPU usage > 49%
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031C70593_3_031C7059
          Source: goXq0JH6sn.exe, 00000000.00000002.2370517819.00000000006CD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMFC_GDI_PLUS.exeJ vs goXq0JH6sn.exe
          Source: goXq0JH6sn.exeBinary or memory string: OriginalFilenameMFC_GDI_PLUS.exeJ vs goXq0JH6sn.exe
          Source: goXq0JH6sn.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: AppvIsvSubsystems32.dll.3.drBinary string: for %1% in name mapper. Error: %2%related_name_resolver::initFailed to map NT object name for %1% in name mapper.related_name_resolver::get_name_by_handle\Device\\logfiles\HostDriverStoreWow64 mapper detected process running under wow64.wow64_name_mapper::initWow64DisableWow64FsRedirection\driverstoreWow64RevertWow64FsRedirectionFailed tC
          Source: AppVIntegration.dll.3.drBinary string: ionTopiccommand\DropTargetNoActivateHandlerAppV::Subsystem::UrlProtocolHandler::Publisher::ApplicationUrlProtocolPublisher::PerfomPublishingApplicationUrlProtocolPublisher, publish operation succeeded. Name: %1%\device\admin\appman\appv\subsystems\utils\appid_utils.cppMicrosoft.AppV.Microsoft Base Cryptographic Provider v1.0admin\appman\app
          Source: classification engineClassification label: mal100.rans.spre.evad.winEXE@11/904@0/0
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Program Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\ofijweiuhuewhcsaxs.mutex
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5652:120:WilError_03
          Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\fkdjsadasd.icoJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
          Source: goXq0JH6sn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\SysWOW64\explorer.exeFile read: C:\Program Files\Mozilla Firefox\application.iniJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: softokn3.dll.3.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
          Source: softokn3.dll.3.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
          Source: softokn3.dll.3.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
          Source: softokn3.dll.3.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %ssig_%s_%08x_%08xupd_%s_%s
          Source: softokn3.dll.3.drBinary or memory string: SELECT ALL id FROM %s;
          Source: softokn3.dll.3.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
          Source: softokn3.dll.3.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
          Source: softokn3.dll.3.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
          Source: softokn3.dll.3.drBinary or memory string: updateDir=libraryDescription=slotDescription=cryptoSlotDescription=dbSlotDescription=FIPSSlotDescription=tokenDescription=cryptoTokenDescription=updateTokenDescription=dbTokenDescription=FIPSTokenDescription=minPWLen=secmod=manufacturerID=updateID=DROP TABLE IF EXISTS metaData;SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;PRAGMA table_info(%s);PKCS 110000000000000000Mozilla Rules the World through NSS! AND NSS Application Token %08x NSS FIPS 140-2 Certificate DB NSS Internal Crypto Services NSS Generic Crypto Services NSS 3
          Source: softokn3.dll.3.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
          Source: softokn3.dll.3.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
          Source: goXq0JH6sn.exeReversingLabs: Detection: 50%
          Source: goXq0JH6sn.exeVirustotal: Detection: 57%
          Source: unknownProcess created: C:\Users\user\Desktop\goXq0JH6sn.exe "C:\Users\user\Desktop\goXq0JH6sn.exe"
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exe
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
          Source: unknownProcess created: C:\Windows\System32\ctfmon.exe "ctfmon.exe"
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe "C:\Windows\SysWOW64\explorer.exe"
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe "C:\Windows\SysWOW64\explorer.exe"
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: msimg32.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeSection loaded: b.dllJump to behavior
          Source: C:\Windows\System32\vssadmin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F2C2787D-95AB-40D4-942D-298F5F757874}\InProcServer32Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\application.iniJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\7-Zip\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft Office 15\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Uninstall Information\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender Advanced Threat Protection\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Mail\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Multimedia Platform\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Photo Viewer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Portable Devices\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Security\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\7-Zip\Lang\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Services\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\images\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\OneDrive\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft Office 15\ClientX64\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\defaults\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\fonts\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\gmp-clearkey\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\uninstall\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\Offline\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender\Platform\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender Advanced Threat Protection\Classification\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Defender Advanced Threat Protection\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Media Renderer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Network Sharing\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Skins\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Media Player\Visualizations\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\Accessories\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\TableTextService\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Photo Viewer\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Security\BrowserCore\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Esl\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\HelpCfg\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ClickToRun\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\MSInfo\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\Stationery\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\TextConv\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\Triedit\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\VGX\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\ado\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\msadc\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\OneDrive\ListSync\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\features\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\browser\VisualElements\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\defaults\pref\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\Accessories\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\Accessories\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows NT\TableTextService\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Windows Security\BrowserCore\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\CMap\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\SaslPrep\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\DC\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup Files\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\HelpCfg\en_US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OnlineInteraction\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ar-SA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\bg-BG\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\da-DK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\el-GR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\es-ES\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\es-MX\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\et-EE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fi-FI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fr-CA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fr-FR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\he-IL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\hr-HR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\hu-HU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\it-IT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ja-JP\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ko-KR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\lt-LT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\lv-LV\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\nb-NO\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\nl-NL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\pl-PL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\pt-BR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\pt-PT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ro-RO\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\ru-RU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sk-SK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sl-SI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\sv-SE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\th-TH\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\tr-TR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\uk-UA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\zh-CN\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\zh-TW\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\MSInfo\en-GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\TextConv\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\Triedit\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\ado\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\msadc\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\System\Ole DB\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\SetupMetrics\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Microsoft\OneDrive\ListSync\settings\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\Font\Pfm\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Adobe\Acrobat DC\Resource\TypeSupport\Unicode\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\DC\Linguistics\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\Adobe\Acrobat\Setup Files\{AC76BA86-1033-1033-7760-BC15014EA700}\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\default_apps\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Extensions\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\MEIPreload\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\WidevineCdm\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\bin\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\instructions_read_me.txtJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeDirectory created: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\instructions_read_me.txtJump to behavior
          Source: goXq0JH6sn.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: goXq0JH6sn.exeStatic file information: File size 2770944 > 1048576
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_CURSOR
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_BITMAP
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_ICON
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_MENU
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_DIALOG
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_STRING
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_ACCELERATOR
          Source: goXq0JH6sn.exeStatic PE information: section name: RT_GROUP_ICON
          Source: goXq0JH6sn.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x220600
          Source: goXq0JH6sn.exeStatic PE information: More than 200 imports for USER32.dll
          Source: goXq0JH6sn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: goXq0JH6sn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: goXq0JH6sn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: goXq0JH6sn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: goXq0JH6sn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: goXq0JH6sn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: goXq0JH6sn.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
          Source: goXq0JH6sn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OSPPREARM.EXE.3.dr
          Source: Binary string: pingsender.pdb source: pingsender.exe.3.dr
          Source: Binary string: D:\a\_work\1\s\build\external\msix-sdk\bin\msix.pdb source: msix.dll.3.dr
          Source: Binary string: mavinject32.pdbGCTL source: MavInject32.exe.3.dr
          Source: Binary string: AppVISVSubsystems32.pdb source: AppvIsvSubsystems32.dll.3.dr
          Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb source: OSPPREARM.EXE.3.dr
          Source: Binary string: msvcr120.amd64.pdb source: msvcr120.dll.3.dr
          Source: Binary string: AppVISVSubsystems32.pdbGCTL source: AppvIsvSubsystems32.dll.3.dr
          Source: Binary string: AppVIntegration.pdbGCTL source: AppVIntegration.dll.3.dr
          Source: Binary string: D:\a\_work\1\s\build\external\msix-sdk\bin\msix.pdbTT$GCTL source: msix.dll.3.dr
          Source: Binary string: mavinject32.pdb source: MavInject32.exe.3.dr
          Source: Binary string: softokn3.pdb source: softokn3.dll.3.dr
          Source: Binary string: AppVIntegration.pdb source: AppVIntegration.dll.3.dr
          Source: goXq0JH6sn.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: goXq0JH6sn.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: goXq0JH6sn.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: goXq0JH6sn.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: goXq0JH6sn.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeCode function: 0_2_004564CE push eax; ret 0_2_004564D4
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeCode function: 0_2_0064477D push ecx; ret 0_2_00644790
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D1E09 push es; iretd 3_3_031D1E0C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D1E09 push es; iretd 3_3_031D1E0C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D1E09 push es; iretd 3_3_031D1E0C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D1E09 push es; iretd 3_3_031D1E0C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D1E09 push es; iretd 3_3_031D1E0C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D1E09 push es; iretd 3_3_031D1E0C
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B7839 push edi; retn 0016h3_3_031B783A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B7839 push edi; retn 0016h3_3_031B783A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B7839 push edi; retn 0016h3_3_031B783A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B7839 push edi; retn 0016h3_3_031B783A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B7839 push edi; retn 0016h3_3_031B783A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B7839 push edi; retn 0016h3_3_031B783A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B5039 push edx; retn 000Bh3_3_031B503A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B5039 push edx; retn 000Bh3_3_031B503A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B5039 push edx; retn 000Bh3_3_031B503A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B5039 push edx; retn 000Bh3_3_031B503A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B5039 push edx; retn 000Bh3_3_031B503A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031B5039 push edx; retn 000Bh3_3_031B503A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031AC051 pushad ; retn 0007h3_3_031AC052
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031AC051 pushad ; retn 0007h3_3_031AC052
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031AC051 pushad ; retn 0007h3_3_031AC052
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031AC051 pushad ; retn 0007h3_3_031AC052
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031AC051 pushad ; retn 0007h3_3_031AC052
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031AC051 pushad ; retn 0007h3_3_031AC052
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D3549 push ecx; ret 3_3_031D3554
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D3549 push ecx; ret 3_3_031D3554
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D3549 push ecx; ret 3_3_031D3554
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D3549 push ecx; ret 3_3_031D3554
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 3_3_031D3549 push ecx; ret 3_3_031D3554

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\AccessibleMarshal.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\AccessibleMarshal.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\AccessibleMarshal.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\AccessibleMarshal.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\AccessibleMarshal.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\gkcodecs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\gkcodecs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\gkcodecs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\gkcodecs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\gkcodecs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\freebl3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\freebl3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\freebl3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\freebl3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\freebl3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\ipcclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\ipcclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\ipcclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\ipcclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\ipcclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\libEGL.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\libEGL.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\libEGL.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\lgpllibs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\lgpllibs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\lgpllibs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\libEGL.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\libEGL.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\lgpllibs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\lgpllibs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavcodec.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavcodec.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavcodec.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavcodec.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavcodec.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozavutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\notificationserver.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\notificationserver.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\notificationserver.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\notificationserver.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\notificationserver.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nss3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nss3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nss3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nss3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nss3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozwer.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozwer.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozwer.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\osclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\osclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\osclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozwer.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\mozwer.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\osclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\osclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nssckbi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nssckbi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nssckbi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nssckbi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\nssckbi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\qipcap64.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\qipcap64.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\qipcap64.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\softokn3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\qipcap64.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\qipcap64.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\softokn3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\softokn3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\softokn3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\softokn3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\xul.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\xul.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\xul.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140_1.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140_1.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140_1.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\xul.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\xul.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140_1.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeFile written: C:\Program Files\Mozilla Firefox\vcruntime140_1.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7-zip.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\vcruntime140_1.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7z.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7-zip32.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\notificationserver.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\ipcclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\AccessibleMarshal.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\freebl3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\libEGL.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\xul.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozwer.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\nssckbi.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\lgpllibs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\osclientcerts.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\gkcodecs.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\nss3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\msvcp140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\qipcap64.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozavutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\softokn3.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\vcruntime140.dllJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeSystem file written: C:\Program Files\Mozilla Firefox\mozavcodec.dllJump to behavior

          Boot Survival

          barindex
          Source: C:\Windows\SysWOW64\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SkypeJump to behavior
          Source: C:\Windows\System32\ctfmon.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SkypeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SkypeJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\SysWOW64\explorer.exeDropped file: Do While objScriptExec.Status = 0 WScript.Sleep 100Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeDropped file: Do While objScriptExec.Status = 0 WScript.Sleep 100Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeDropped file: Do While objScriptExec.Status = 0 WScript.Sleep 100Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeDropped file: Do While objScriptExec.Status = 0 WScript.Sleep 100Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeDropped file: Do While objScriptExec.Status = 0 WScript.Sleep 100Jump to dropped file
          Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 2116Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exe TID: 7680Thread sleep count: 265 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exe TID: 5540Thread sleep count: 2116 > 30Jump to behavior
          Source: C:\Windows\System32\ctfmon.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layouts\Jump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeProcess information queried: ProcessInformationJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeMemory allocated: C:\Windows\SysWOW64\explorer.exe base: 2CF0000 protect: page execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeThread created: C:\Windows\SysWOW64\explorer.exe EIP: 2D3525BJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeMemory written: PID: 2940 base: 2CF0000 value: EFJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeMemory written: PID: 2940 base: 2D9C26E value: 00Jump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 2CF0000Jump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 2D9C26EJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe C:\Windows\SysNative\vssadmin.exe delete shadows /all /quietJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\goXq0JH6sn.exeCode function: 0_2_00645024 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00645024
          Source: C:\Windows\SysWOW64\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information1
          Scripting
          Valid AccountsWindows Management Instrumentation1
          Scripting
          411
          Process Injection
          13
          Masquerading
          OS Credential Dumping1
          System Time Discovery
          1
          Taint Shared Content
          1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network Medium2
          Data Encrypted for Impact
          CredentialsDomainsDefault AccountsScheduled Task/Job11
          Registry Run Keys / Startup Folder
          11
          Registry Run Keys / Startup Folder
          1
          Virtualization/Sandbox Evasion
          LSASS Memory1
          Query Registry
          Remote Desktop ProtocolData from Removable Media1
          Proxy
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt1
          DLL Side-Loading
          1
          DLL Side-Loading
          411
          Process Injection
          Security Account Manager1
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Obfuscated Files or Information
          NTDS1
          Process Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          File Deletion
          Cached Domain Credentials2
          File and Directory Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync23
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1543069 Sample: goXq0JH6sn.exe Startdate: 27/10/2024 Architecture: WINDOWS Score: 100 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Found ransom note / readme 2->41 43 4 other signatures 2->43 8 goXq0JH6sn.exe 1 2->8         started        11 ctfmon.exe 2->11         started        13 explorer.exe 5 5 2->13         started        15 explorer.exe 6 2->15         started        process3 signatures4 57 Injects code into the Windows Explorer (explorer.exe) 8->57 59 Writes to foreign memory regions 8->59 61 Allocates memory in foreign processes 8->61 63 Creates a thread in another existing process (thread injection) 8->63 17 explorer.exe 2 836 8->17         started        65 Monitors registry run keys for changes 11->65 process5 file6 29 C:\Program Files\Mozilla Firefox\nss3.dll, DOS 17->29 dropped 31 C:\instructions_read_me.txt, ASCII 17->31 dropped 33 C:\Users\user\Desktop\goXq0JH6sn.exe, data 17->33 dropped 35 69 other files (58 malicious) 17->35 dropped 45 Potential evasive VBS script found (sleep loop) 17->45 47 Found Tor onion address 17->47 49 Drops a file containing file decryption instructions (likely related to ransomware) 17->49 51 5 other signatures 17->51 21 cmd.exe 1 17->21         started        signatures7 process8 signatures9 53 May disable shadow drive data (uses vssadmin) 21->53 55 Deletes shadow drive data (may be related to ransomware) 21->55 24 vssadmin.exe 1 21->24         started        27 conhost.exe 21->27         started        process10 signatures11 67 Deletes shadow drive data (may be related to ransomware) 24->67

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          goXq0JH6sn.exe50%ReversingLabsWin32.Ransomware.Blackbasta
          goXq0JH6sn.exe57%VirustotalBrowse
          goXq0JH6sn.exe100%AviraTR/AD.PrestigeRansom.ynghy
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
          https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
          https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
          https://mozilla.org0/0%URL Reputationsafe
          https://api.accounts.firefox.com/v10%URL Reputationsafe
          http://detectportal.firefox.com/canonical.html0%URL Reputationsafe
          https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
          https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
          https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
          https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
          https://blocked.cdn.mozilla.net/0%URL Reputationsafe
          http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
          https://profiler.firefox.com0%URL Reputationsafe
          https://mathiasbynens.be/0%URL Reputationsafe
          https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-40%URL Reputationsafe
          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-20%URL Reputationsafe
          https://lit.dev/docs/templates/directives/#stylemap0%URL Reputationsafe
          https://webextensions.settings.services.mozilla.com/v10%URL Reputationsafe
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          https://html.spec.whatwg.org/#flow-content-3omni.ja0.3.drfalse
            unknown
            http://developer.mozilla.org/en/docs/DOM:element.removeEventListeneromni.ja0.3.drfalse
              unknown
              https://w3c.github.io/mathml-core/#dfn-mactionomni.ja0.3.drfalse
                unknown
                https://developers.google.com/safe-browsing/v4/advisoryomni.ja0.3.drfalse
                  unknown
                  http://www.microsoft.comsix.dll.3.drfalse
                    unknown
                    https://design.firefox.com/photon/components/message-bars.html#type-specific-styleomni.ja0.3.drfalse
                      unknown
                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclomni.ja0.3.drfalse
                      • URL Reputation: safe
                      unknown
                      http://ocsp.RVqipcap64.dll.3.drfalse
                        unknown
                        https://www.torproject.org/explorer.exe, 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, instructions_read_me.txt105.3.dr, instructions_read_me.txt148.3.dr, instructions_read_me.txt56.3.dr, instructions_read_me.txt57.3.dr, instructions_read_me.txt133.3.dr, instructions_read_me.txt191.3.drtrue
                          unknown
                          https://www.autoitscript.com/autoit3/Au3Check.exe.3.drfalse
                            unknown
                            http://dev.w3.org/html5/spec/rendering.html#renderingomni.ja0.3.drfalse
                              unknown
                              https://blocked.cdn.mozilla.net/%blockID%.htmlomni.ja0.3.drfalse
                                unknown
                                https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsomni.ja0.3.drfalse
                                  unknown
                                  https://mathiasbynens.be/notes/javascript-escapes#singleomni.ja0.3.drfalse
                                    unknown
                                    https://github.com/whatwg/html/issues/8610omni.ja0.3.drfalse
                                      unknown
                                      https://github.com/lit/lit/issues/1266omni.ja0.3.drfalse
                                        unknown
                                        https://github.com/w3c/csswg-drafts/issues/4650omni.ja0.3.drfalse
                                          unknown
                                          https://xhr.spec.whatwg.org/#sync-warningomni.ja0.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.htmlomni.ja0.3.drfalse
                                            unknown
                                            https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)omni.ja0.3.drfalse
                                              unknown
                                              https://mozilla-ohttp-fakespot.fastly-edge.com/omni.ja0.3.drfalse
                                                unknown
                                                https://html.spec.whatwg.org/#the-hr-element-2omni.ja0.3.drfalse
                                                  unknown
                                                  https://services.addons.mozilla.oNomni.ja0.3.drfalse
                                                    unknown
                                                    https://w3c.github.io/mathml-core/#the-mathvariant-attributeomni.ja0.3.drfalse
                                                      unknown
                                                      https://services.addons.mozilla.org/api/v4/addons/addon/omni.ja0.3.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabomni.ja0.3.drfalse
                                                        unknown
                                                        https://drafts.csswg.org/css-lists-3/#ua-stylesheetomni.ja0.3.drfalse
                                                          unknown
                                                          https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingomni.ja0.3.drfalse
                                                            unknown
                                                            https://mozilla.org0/pingsender.exe.3.dr, qipcap64.dll.3.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://prod.ohtomni.ja0.3.drfalse
                                                              unknown
                                                              https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%omni.ja0.3.drfalse
                                                                unknown
                                                                https://api.accounts.firefox.com/v1omni.ja0.3.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/explorer.exe, 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, instructions_read_me.txt105.3.dr, instructions_read_me.txt148.3.dr, instructions_read_me.txt56.3.dr, instructions_read_me.txt57.3.dr, instructions_read_me.txt133.3.dr, instructions_read_me.txt191.3.drtrue
                                                                  unknown
                                                                  https://tc39.github.io/ecma262/#sec-typeof-operatoromni.ja0.3.drfalse
                                                                    unknown
                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/omni.ja0.3.drfalse
                                                                      unknown
                                                                      http://jsperf.com/code-review-1480omni.ja0.3.drfalse
                                                                        unknown
                                                                        http://crl.microsoft.msix.dll.3.drfalse
                                                                          unknown
                                                                          https://%LOCALE%.malware-error.mozilla.com/?url=omni.ja0.3.drfalse
                                                                            unknown
                                                                            https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaignomni.ja0.3.drfalse
                                                                              unknown
                                                                              https://%LOCALE%.phish-report.mozilla.com/?url=omni.ja0.3.drfalse
                                                                                unknown
                                                                                http://127.0.0.1:omni.ja0.3.drfalse
                                                                                  unknown
                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1607439omni.ja0.3.drfalse
                                                                                    unknown
                                                                                    https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pomni.ja0.3.drfalse
                                                                                      unknown
                                                                                      http://detectportal.firefox.com/canonical.htmlomni.ja0.3.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://developers.google.comni.ja0.3.drfalse
                                                                                        unknown
                                                                                        https://github.com/microsoft/TypeScript/issues/338).omni.ja0.3.drfalse
                                                                                          unknown
                                                                                          https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureomni.ja0.3.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...ofomni.ja0.3.drfalse
                                                                                            unknown
                                                                                            https://dap-02.api.divviup.orgomni.ja0.3.drfalse
                                                                                              unknown
                                                                                              https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).omni.ja0.3.drfalse
                                                                                                unknown
                                                                                                https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2omni.ja0.3.drfalse
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1403293omni.ja0.3.drfalse
                                                                                                    unknown
                                                                                                    http://www.ethiopic.org/Collation/OrderedLists.html.omni.ja0.3.drfalse
                                                                                                      unknown
                                                                                                      https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Eomni.ja0.3.drfalse
                                                                                                        unknown
                                                                                                        https://extensionworkshop.com/documentation/publish/self-distribution/omni.ja0.3.drfalse
                                                                                                          unknown
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464omni.ja0.3.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://html.spec.whatwg.org/#the-details-and-summary-elementsomni.ja0.3.drfalse
                                                                                                            unknown
                                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=omni.ja0.3.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://xml.org/sax/features/namespaceshttp://xml.org/sax/features/namespace-prefixeshttp://xml.org/sAppVIntegration.dll.3.drfalse
                                                                                                              unknown
                                                                                                              https://crbug.com/993268omni.ja0.3.drfalse
                                                                                                                unknown
                                                                                                                https://webcompat.com/issues/newomni.ja0.3.drfalse
                                                                                                                  unknown
                                                                                                                  http://mozilla.org/MPL/2.0/.omni.ja0.3.drfalse
                                                                                                                    unknown
                                                                                                                    https://helper1.dap.cloudflareresearch.com/v02omni.ja0.3.drfalse
                                                                                                                      unknown
                                                                                                                      https://%LOCALE%.phish-error.mozilla.com/?url=omni.ja0.3.drfalse
                                                                                                                        unknown
                                                                                                                        https://infra.spec.whatwg.org/#ascii-whitespaceomni.ja0.3.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/kb/captive-portalomni.ja0.3.drfalse
                                                                                                                          unknown
                                                                                                                          https://blocked.cdn.mozilla.net/omni.ja0.3.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://developer.mozilla.org/en/docs/DOM:element.addEventListeneromni.ja0.3.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://profiler.firefox.comomni.ja0.3.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://github.com/w3c/csswg-drafts/issues/1072omni.ja0.3.drfalse
                                                                                                                            unknown
                                                                                                                            https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2omni.ja0.3.drfalse
                                                                                                                              unknown
                                                                                                                              https://developer.mozilla.org/en-US/docs/Mozilla/Tech/Places/Frecency_algorithmomni.ja0.3.drfalse
                                                                                                                                unknown
                                                                                                                                https://tools.ietf.org/html/rfc7515#appendix-C)omni.ja0.3.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1omni.ja0.3.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://mathiasbynens.be/omni.ja0.3.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1592344omni.ja0.3.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulaeomni.ja0.3.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://gpuweb.github.io/gpuweb/omni.ja0.3.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://relay.firefox.com/api/v1/omni.ja0.3.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://html.spec.whatwg.org/#bidi-renderingomni.ja0.3.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://file://sftldr.dllsftldr_wow64.dllIsProcessHookedAppVEntSubsystems32.dllAppVIsvSubsystems32.CAppvIsvSubsystems32.dll.3.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%omni.ja0.3.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://mozilla.or$5omni.ja0.3.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1539075omni.ja0.3.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://datatracker.ietf.org/doc/html/rfc7515#section-4.1.5omni.ja0.3.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://drafts.csswg.org/css-scoping/#slots-in-shadow-treeomni.ja0.3.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://html.spec.whatwg.org/#hidden-elementsomni.ja0.3.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templatesomni.ja0.3.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://mozilla.orgomni.ja0.3.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://detectportal.firefox.com/success.txt?ipv6omni.ja0.3.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/mozilla-services/autograph/blob/main/signer/contentsignaturepki/README.mdomni.ja0.3.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureomni.ja0.3.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4omni.ja0.3.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2omni.ja0.3.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/google/closure-compiler/issues/3177omni.ja0.3.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/stylelint/stylelint/issues/6834omni.ja0.3.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryptionomni.ja0.3.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.tsomni.ja0.3.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://lit.dev/docs/templates/directives/#stylemapomni.ja0.3.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://webextensions.settings.services.mozilla.com/v1omni.ja0.3.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            No contacted IP infos
                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                            Analysis ID:1543069
                                                                                                                                                                            Start date and time:2024-10-27 07:47:11 +01:00
                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 12m 3s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:full
                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                            Number of analysed new started processes analysed:30
                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Sample name:goXq0JH6sn.exe
                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                            Original Sample Name:11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe
                                                                                                                                                                            Detection:MAL
                                                                                                                                                                            Classification:mal100.rans.spre.evad.winEXE@11/904@0/0
                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, VSSVC.exe, svchost.exe, TextInputHost.exe, StartMenuExperienceHost.exe, SearchApp.exe
                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, self.events.data.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, r.bing.com, cdn.onenote.net
                                                                                                                                                                            • Execution Graph export aborted for target explorer.exe, PID 2940 because there are no executed function
                                                                                                                                                                            • Execution Graph export aborted for target goXq0JH6sn.exe, PID 3288 because there are no executed function
                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                            07:48:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Skype C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            07:48:50AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Skype C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            No context
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13412
                                                                                                                                                                            Entropy (8bit):7.0838790501208
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:ToUryNxhRWyTtlexiYzXkYpAtw2WpaDSnXc:ToUrYd3exbXpP2KaunXc
                                                                                                                                                                            MD5:CF1C0B07A1B3DFC448FCA302A2E60820
                                                                                                                                                                            SHA1:A76E131773BB14ECEA8D22DBFD9CB7DA41918CFC
                                                                                                                                                                            SHA-256:69C86A1CE491F93B14351223CA6461B80880A85E3A574FA65374B89C56326FB7
                                                                                                                                                                            SHA-512:092BD8358FA819E35C2B80FCF7A852658C91D11E9C84404719BEA6C6A530586E5854C6DC91D772780B5EE5F28698939E9B378A1458AA48683F230B842EEC1C10
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:.98W"m...H........^.......Z..Y....Tk...........8..,L....8.0._H.az..U..Q+...u.94..vP.K..Ov:6....#.g..6.bR...D....~..:...*..y..:..n$w:R...P.g...|.''mI...]..p..6P...G_.....Lb.&'...{.5x...y?..LR],..[j].../(.w..X3.w.N.EHg..i.|..!:.R.....p ....oQ.a#...z)..ZN....EH".e....f[3..9.l].p."S......O...4.F.a......4.1Q..bD.......[i......lO.&I.Z..P.%50K........-a..}.`.$.)k.}...A-./._..9.....3..S$x..,..U...D{\~4me8H~.....w0q.[..3....r.T.U.zA.K...U..1.@.i...].{....*U!0.-.m.JB.k."....s.(.jw.......}.....N.$....'U.I...)...L..A...-J.`#xPl...RD..&ac...j1"\8.s}..1.UQ...J.99....x...].0..s.KNv.I.!.)...7\....#.W.DUv...$C.....Ki....A....h.r.<ss..Y..;k..x..!.B..6m7..C.....h.[.TO.....R.u.3r~.........Xxq.n...g&.T.gP.--..........2.p.'o.\.,..(..Og0rq..j....G...T<..I.....]....#.H&..8%.......=X"..>].-4.9....=j)m..8......3.U...!./B\| ;J..DnUBASj..0'.x(k..-..t7.......7....%..<...;bG..R..t.t..mF..)=|... ....t....m.0.-...:<.)E.6........^u..t...U..J....We.>...m ..u.?......?b.@@
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):234415
                                                                                                                                                                            Entropy (8bit):6.61757905653236
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:FB6IDU64R5HVkA2kQC2mCyitvp/mUykVAI9qXCVu5C2zYX/pGjdGJkUGdNf83SX6:Ff4TV72zBPycAIahzORGjd48Wiq
                                                                                                                                                                            MD5:A62C29D6BFC2BEA15AFAD5CBFC7F9AFE
                                                                                                                                                                            SHA1:D8C8103A80B06C6F0A253C9BD0FC900F3D27915A
                                                                                                                                                                            SHA-256:935AFCEA6CB116531B94E02BE6BEA685E5E53388A74462727EBF95E4FC8C872F
                                                                                                                                                                            SHA-512:5992FE75EA3E29E0579FD9D9169B1C7F76E19D6AE664018F6EB0DA8C987EBBABBA29C995BDDEE0D6B748E9EC5E972DFCA749831510AEE4949A9EAF99DB26A1F3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.J..^.o....Zm*:....*M.P.V}.U.}K.|.y..`|..l3..>./:......o.#.y(...>G..}..X.A.g.P..\5W......0..b.vr\.*L....9.i.....K.....>..s!......1...%.s.xj....x..O....).{.......I.l..t...2-.t9Y.6...7.qs.~iv..j..n..E..V..lG..sF+.?..9...lu....yk...^L.....~h..+..5...O..Z#...0..~.....T{..>............)...t...m...Z..J..2......w..B'.i......kO..+...V...}.c}C.R.O.;m....r.6..S ...an..;..2f.9....u./]......j..+....d._#...l..MX....|........<......s...8..z..B.@..;+...i%7..!.:.$x%U..Y....K.F.m.wh.l....IP.$=..^...10w.D...x|....#...u.JG<....m.S...;Z,........>lr.....J.x0..7.....6i3.H.2.. .A...i..h..(.O".3.:.....q.dS\sn.>...l1..F,.J..z.b..h...=......lm>...$T...W....m...T...}.<.A...,KtdE.'.*..6Nz\.&..!O...^..+.~k.Bvbu.N.R3.I..............C...>.....j.....j...Yq,D,......W.r.e.....s..qq.z.u...YmB..!dR...=.d|....D...n./Y...J.QS.y].i.w....3...)......-I..#..{e.1..J.M.....;V..!..T.M...>...H.......:.B.<.Z;A..-.(..n.e.>.9...U.>.'/i.6.~..........T.N$.=^.....*h......W
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):176559
                                                                                                                                                                            Entropy (8bit):6.868451505380275
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:YuCyVndc/AbgAsUVvaKSSCN1TwloeERQIfDgxyt8C6IB+3wmTUUAS6JWKvIfbPT8:DCkdhbgwEKSSEVNSRwGWS6JBIn8
                                                                                                                                                                            MD5:A1D9113E159C3E1CD8A29FD4ED6A822F
                                                                                                                                                                            SHA1:1B51D6FA62CD4EEF9A0E9C74D7FCED6939C9B6E2
                                                                                                                                                                            SHA-256:0ADD2DB2982C5201472C530CB979DD7CE107273786A8BE694F92CD81E545DE7A
                                                                                                                                                                            SHA-512:9D8436A7E6886809785101FD815018EA5360D8824BA025A586061388895C18767138223F4EDC541529F45FCC3566E0EA7221FF794681F09B78B1EA1FC0745E77
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....<*.=...7....n.....4h5.....dc....v.*.Q.D\.....].....|._..b../F.....s.y@..'r^..Xc.... ..@xc.^.\..p.;....`U. W..S.yr....EN*.?....?H..1..`...~..a.0.c"$8G.oYG..F..V......8.... -....N.....'*.........U..M.h.....I...._;.`..W...~.z.F.D7.|..E.........G.........d...B.2".A..~.i....s.......z.H.....g....?....cV..I......Mv.=..}../.O..Q.<Z........vw....2.-.<....f..S..,.p.#..L].0"...?+....a....%C...\.LGH..XZ..ImrCL./...3;..... .D.8l.E..v.oxhB...E....C..g.iH..$%..._.?.._.....\..bGo..]....M^Z.?\.......0}?.P3..@.G.b..9.>-.l...nb....]/([.L..K^.:..Ct.:...G{.|.S5.}x&....$..<......b......`b.B........>.1....M.z ...I..9\.....#....e.r....=)..%.-'........0..4.T..u.P......n....WB..\2f.?.....>.%~H..Gy....Q..\9.U:...[....G-,{....d.IJ#.a'R.0.$.....H8`nI.7.t5T;T.:.A..RBr.nF..h....{.....L;IGE(..#p.......44#'v,.j.m`..7W.......$.P.7...r+J.k..qsCe......U..cW..._.i.(..'.ks(.F. .X.~.7...HQ1.n.71Up.......ji.q...wy..y|.<...|9.J"W./.q..0SO.$...P.hj#..i.AW.unm}.#..J.G....`.<..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196015
                                                                                                                                                                            Entropy (8bit):6.673045580155127
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:keGXt+W/uMG1WXBh6qspiQwGpepdNc6gytQDjrjMLn80bUaglozZDrX:+91FXCp7hpe7rCvW8MQlknX
                                                                                                                                                                            MD5:DD0A88460825B7475BA2CFED65D333C4
                                                                                                                                                                            SHA1:D92539BA748BB8AC137213D361FFFF951FF1D676
                                                                                                                                                                            SHA-256:35455EA3734AA27B95FFFAA7FDA444D2BDFD77CA4D0B57FE939ECE8EDA8C32FA
                                                                                                                                                                            SHA-512:22AAEED4855C72911724795716C51462286E4FBA0C0950A6AA66D9CFEE7475806129E60C70F26A05CDD3073A42550D2BDC9CE3924F5C4B808EC06C90587F3376
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...M.....i4A.w..X..h..;|.PD|.8..td*u.K.R...R.r4!...N..F.n.MX[%..*.B...cjq^>P..e.n.3!."../..].t...S.6.T.n. .bA4`"bSZ.-[.z.g..l..........'....5.8.h..u..U.`...:.B...Z.X.(..>.........L6]@....9.....U..P.\..D..`]..d..e...4;Z..I...ksw..a.T.A."...u.o..<....T....,...Jtg. t-..n..o.p.=.L.+.D..t..... u..G5.3_2...EZ..+.V ..5n`..4J.|4.S~....R.....Z.K..uc..T.s...........0.A.t>....."..`.`8E....MK..!Qh.e.#1p........[Q.t . ..0...P.G.L.n./.y.d8.>.{....9];..6.IFcm..n(|.Y5.1^....J.".M..[.u..B.......G.J......z........;'..r...3U...u)...."....d......:.....P-$[....5...}.BEp......{...<.9.j...4a.D.6....."....XZ$...wN..!M...0g\+B0...P.......qy..b..I..l....HJ..eH.y.?...'.....t-#..=.G.....nw..........l%.....b.;.n.........!.."OWd..dE..t..4.2N#.z.D>sFq.....>.x..........>k...)./..Kw.&|S[.)|....@.{.)..... .[G..L........Pj..>.8._o....p.4..6M.....?..|'..R...../~#..Yag.....0L.x.[.}T.$..#\.t.|3.F....R..".4)Hn...I...b..... 9.q...@`?^:..8.{...`.O...\.M.P..}C./(rH...3Ig,
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1634727
                                                                                                                                                                            Entropy (8bit):7.556597628747016
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:oCCSOdDyD9ttZBr5ulxdx3KeG+gNOjXq91PI5inn+n6PSmjV:7OQXtZaxDs+JjX4QWw6PSmh
                                                                                                                                                                            MD5:978592832F1BB3FF37E44379E8833A29
                                                                                                                                                                            SHA1:F97B498019C42278C75FCCBC62964C575875E121
                                                                                                                                                                            SHA-256:687F247D3DC93F7DEEE8E66797CFE71761E7448539D373A4F6F92038342D08EC
                                                                                                                                                                            SHA-512:7F91DB1D49E16B2190EDBC6861D89AB3F7F2B4605E9C3F15AA289A6DF2C506E753F6CB78150443B32E8C599147F8CBFC9D13D0BC0E1607E78D6A2D29D308698D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....R..+...o.U%......(s.....p.EG....!...E.F.<(w.P~.......z.....]...*...P........._.....sD3.y.Z.....XG..&T.^...O...+?A...Sx.d..?.[5.78[E$..*'"D..X.G./......,.....v.Z......V.[....F.......^Lx.%.i..m..-f....C7..UU.9..;........c..j...y..-Q...p4~.|.'.;.....I...O._.?N..R5....(...\!......\|4.s..+....,.W.i.X.u.0.f.C!...G&.F..Z/..|8..qI...g\......$2.)..o......2.."Bs.g.Ue.....B..0......C..8&.&...w..=./.a$.....y.$ja>...}Uw...)#4ov....5.._.....,.@..b.Q...8CQ...].&..64..+6..R..A....b.z.l..;J..M.L..v.[J.E=g]c.'..7.0.......w...._....{..'&..n.%..e...M>...K.N?.`%(..\\.K~K,N..w.}...$d.8.....Vcp.R..aZ"4....@.F..N.C...MT.....x..4...A....R.Z..,..|....ow7L.#.m(f...X,.U..yO.t..m....r......W...[.J...iK.B.a]3XS.LE9D..r....6....H...V.I.....g.}].o.K...l..<.9(.B.q.C............+.B`.id.ZSYg(..A.4}.Ln..QWM.Z4....g...3........g..b..S....`...[S.u.6.....7...H.......n..t.n.........&.Y.H..w..9...Z.TU..7Z..B...u.#..w..3.*....?......c..3.N'0N....m'rc.o.a.....{...;..~.-.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:mc68k executable (shared demand paged) not stripped
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1800615
                                                                                                                                                                            Entropy (8bit):7.461272620316315
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:I4TbFwqEcwiP/jclp33ZBxQg805EeZWR8EVWOdO91/c2yXqOz9FzJs/9/L6GcSL:JFOzQg3mBX2hc2ivzTz0/LFcSL
                                                                                                                                                                            MD5:8BB4BCD494DB58E0E37EC9163509FA24
                                                                                                                                                                            SHA1:854375F43CA6A716EC641FE2E6A01778C569EB0C
                                                                                                                                                                            SHA-256:B4993E534B79CB7FB0942519F3AFA4FA470747BE784575BEBF3DE5866EEC1F98
                                                                                                                                                                            SHA-512:903157B295DBB66973E595BB1855A8AF0E2DB68047033CEDAD599BA2ED23761B8FE39EEEE2622471CE2F656036A919873AD4F3735770C64BEA0655552BCA5F55
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R.(...|s.y...B.[=.:.;._h...........j.RK&A...b@._......S.=$Uf....@.H... . .:..;.+.,.trh.H|_....6........x.rR.}..Z......b....olF.;..h.sF..e.....r.8.1].....u..L;.....z..j.r.d.j_..P..*.Y....T.X].....5..:.3.k..aR....n.....v{RBP6..@..;.Us....J...t.._..xzo................o`f.8.e..L_.z.]....y[........XN....?b3....^.~t....z".>..@..y.. .J6.[.?...R.&..zZN%m..&.V..,........fS=......."G;."..+.3.U.*iDy>.?...$.dJ.x5../.....ND.&...]u.sU.1e...I.T...SvZ..n..;...~..'j...G=........e6."..~.v.T..|..j.. ..t...z.q.j.8.Y....../Z.....=.'9.l...V...#k..F.....4.}.}....1....o..;.,.g$.g....]J.2.n3.d.L./3..2Z..Ju........<.}...49I!...8.D.apm~d.........R:.G.P.l.7@4l!v....8.-......q@.......0..b.g.x.is.=Qm.."........K.f...... F..H.cA#c*[+.....;.........AG6y3.f:.o...tt......wSRR..^c ..UH..m%.V...;9R.._S:.'...c..f.4..V....:..{qp..bS*$s..."...lEJ..bN...|6.B...D.U....S.fj.9n*....H..\?p...T.'Q...k. .8.Z........z.N...&'....?..S"...(a.5*....[.K....=_i...W0".7.Fk_.jA.j...97K'
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):305479
                                                                                                                                                                            Entropy (8bit):7.99667504252888
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:KQrdYTGoEjfwe+vY54KVvedLztPyfDhGq8IScsMUg6w0AtEEzBOmcgilejlVCcWX:KQmBAfgY5tVyntK0q8AsMT5EGBOmcclu
                                                                                                                                                                            MD5:2B687DDD5DD0D5D810859736C47E2949
                                                                                                                                                                            SHA1:4FB525900305423E3122BDBC1519CE5F0C83942E
                                                                                                                                                                            SHA-256:5FCF9FC24BB428958244773915D9FF52B8576B98A03B08864F39B9E885240109
                                                                                                                                                                            SHA-512:E52A9E22FE3C385C6F0B703E442B977E1208D2CFA2B01791D2046DCC65CB6F38EBE06DF8C880EBD18F6199BA8A79B4EE52D27930B03F3929BE5162F0BDC888F0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....z..^.<*..4t6...s*\..od.N..j."Vw$. ..... ....X.(N...C./7...4.y..^........y./.G...rwFS.Zf...F.t...n...q.bh=u.7......5.sNG..sz[....}.P9`...h.%.x.E.b.......e>......G....v.......2...j.d... .1(.....h.{.W.y.:..[.G. .\.Tr...$...........E.'...M}eP..j......p5.Id%ufd](o..3I...."r.........nC.....s|...e.p.1....&._.(...4I..Z.p].!".H.(...'......|vmIy.......ZEI...}}.HX....}A.Oy.Z.R.E..kN...'....<....n.XQv..dXY....).T..Y./..S...%>?R......r.YU./)j..&.Y#y.0.)C.I.......nJ..m.....n.....H[IXy.|..@...l..x..)..E...X.M.....?.MlR..:P....n....|...D1c#.....I...0..i....DH;..B.;.%Lj..*...2..E...|aszm.^.5.C.'A>.(.....\..{>:.^.`...,p.;...XA...Y.`..{.....G.........D.D..~..kkt.H`1[........!....U.U]..tee.x.6......$W.^g......6.A.........r...;.3....1.f4zU......{.6d...R.V).I..........!...y1....m!.D...E.h....S#m.\Ii...E..]bh.0..tD....k\..)6*...m._.O.R....az..c4m.r.d..NY...+.q...9.Lw.b.S..o....7.Z>.......I.4..g\.....cv.E.O..Po^O...l...^.E..Q.....~...>.9...p..i.m.+>.d......5.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):531
                                                                                                                                                                            Entropy (8bit):6.733727347640447
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:PtCv2J7I331i0LE9B9YcDarhodgdPowQUYY2pK0frCEcWQ9izNbmBvMZKguWf8IN:PtC+lI3GH9Otoi6OxIcWvzFsnguopjb
                                                                                                                                                                            MD5:25A8FD4270E30121A4113E70C298DB5D
                                                                                                                                                                            SHA1:22E6F136E3AC33B7C04816CF0914F1A106C6366A
                                                                                                                                                                            SHA-256:B306B1B369A8923CBEB593AEDC0E09E9C11C71057139DE0A1AF66C6F71FECF63
                                                                                                                                                                            SHA-512:85B8E02CCB6B039827BCFA1098E75E1E91513A6E4BE54ED37CA8842C1E2CDBE268576601B0AEEB94D4E6CF4E2CB0D145B561EACECB700BC44859F07F54D02ACF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.1.q0...).3..a.g..nxc..kEk..R.._...x....V....{......<>..1.BG1..<..Z%U|.........'..w...j)...G&.....V.gO{_.4>..l.#x.......<o.@...B<....F!)..H..9.....T... j.....T.<........F0!...vo.a..Prop3=19,2.... q..f..M..(....1`...%u............1..../.+E..U....:+.*........7.0/.6.T.....Ib..Z..9.Z.......G.N%...s.L.JJ......o.O.}6.b}..uA..O....A.JY....i..4g<...3....]5W.......76..rj$P...c~a...c......{....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7185968
                                                                                                                                                                            Entropy (8bit):7.991203061130488
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:hzIOyTcTsxJpQWI0LxQ6eg45vIX5Wrg4SERap:5IpTFZD5xQp1fVSPp
                                                                                                                                                                            MD5:C9129BEABFDA55590C29F5465ED41B2D
                                                                                                                                                                            SHA1:591A03D3CDA79A127B8E48503C82DC09BA1CFE4B
                                                                                                                                                                            SHA-256:5A437D8BC9F7A4EED48448321FEAF20A119721DFFE25416A67DB5E5385B56FB8
                                                                                                                                                                            SHA-512:8FE1D8D2BD5AED7A894A95B939B64554EBD883301EB507FFFE497DC60E3D5E53DD9C0D1B206108349A88C62356268C6BCED71F1ED595B4E2FADE1602B42D2ADE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:^.D...5K.x1r..W..K.N..\t..n..("a3....o.)\.+p.w...I...7..g....k.4.s.L.....m.L.]..*..u./...\..`&...'UF....1.B1......`.V....'.....g..2....N..MxQf..!.A.........N.Y.....,.8l.Z.=..V.I&.i.3|."5..a;....3...O2..m......c.+z.."....Z.. ..f....K.|q....m+...m3.\g....V..d.a..(L2..|....=.N.rC.-}8P.J.6D.m..*..>#.<)jA.....hp2R.....d\W..F.la...M%....Z`.........r.}.......Sv._.!%...3...S..6..<......l......L.`&.>......2.`.3..Xl.....w.b.8...S..|s..~.@...N.q.%.lm.....<...{..JB....4...7.w...G.$.]H.\M.7.....~;....cB.5...iZP.8C...e.&>....F..|...4]......y..=D. ..D.n=.".7.>...$....(9...r{.=..HH.i..\V3..,.\.\.p.S..s.f.ej...}..z.........u.:?.W....C..s.Es...v.1.n).._:.`_.5"x.N...W.....>,.%Fqe.....N.K.B..=.w.83.W<..$vl=.t..d...cv...nE...t.\-..N....n.D.&X.<tH;XI!;y|.1.Q.|..f.}x...h..e...D.....V.]C..Lz...h...y....2o..k....Pk.H..L.r.....s+........qV..p5M.\..D.pQ.I......qI.l.NQ..8..b@*t....X..Q!1@M.+.%.Kr.....).....gz^+i9.......T.1.g.6.;.r..U...h.H3..3b.-......@]..@...Z8.....E
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):124831
                                                                                                                                                                            Entropy (8bit):6.400487934029611
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:aAvLrcUuPYLKDh5H+hXqfLKbQVnJJJq7rRIVwoPIOrSse92:Z/huPYih5KunN42aASs9
                                                                                                                                                                            MD5:6A39343E3F56D682E75886DFA9FF47A5
                                                                                                                                                                            SHA1:2EF2154E609506391D198CD10BFD312CD766E7F6
                                                                                                                                                                            SHA-256:216BB1801391FFBB6A65B3F42A0BBF7055199D23265948B3EC0B5103D2429094
                                                                                                                                                                            SHA-512:6A370F04E52083ED19EEF449DE1874AE9A1A1431F66C61A94272C8040406282B1BCFA718603DE389A4A2FEF71F2C94AF96CB707EE8CA018E40BD35C12567276B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...........{].Z;#Hhm..L......)K.....@o9.M_.(.9.4..=...?.R....l..g.bN.._1.Ehr.....'........$...3Vm....MN.......{.t.r.n.....&-<U.........q63..aM,..y.}H..].=.k..7.x.9.....cRO..{.>...H..=z+.g.Q.8.n....^5.)Nh...f.....;...C`...........K.%.....FY.ulTE..AUJ.L....hW.T.a....z.....4.r.A.6.aL"..57.f`.?l...>c..C.#........Z,.....w2.....a.~.z.(....1.f_.M.9.!J:.aa..m".....N..O/.dl..\.g...i...x....G...@t....5.o....#...XB.......1...^.l."2.z.].x.2B.y...p@....r....w.....,f.l.G..#.......<>.A.j....I%..p...I.....el...u;X..Z.x.s.s.>XSy+...6.|KdK..$..*..w..K>rWgN.<.. Z.#.K..J......?.y`M..........Wkj..Y..+#.9.t...!`.m.....I.....o.$..@.Y..6...zI.._...K.3.D.....!#Q.......{...,f..\.z.<....L..I=J...+[...f.}7..P..Q..`.y..h..@.L...&..1.......zpuc.~..L..Q...P:.ZG.f'}...R{.`.~G..L..p..I..z.L.3.GK.:....&......w..68]H.&e.n.+....[U...............".......&.yD]....#}....DL.D.dW...W...j.X.T..'..Rz..8.6.b.8...<.....x..mx$..v.f...=E..5w...F|.c..Gv...uw?.....t.7..G.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1072031
                                                                                                                                                                            Entropy (8bit):6.694115053060278
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:thct7AbHy6QZySkveOsucpKzHPbuEDfMpbP9forc1cqBgR:tI74yjZdkvjsucpKzHjNzMpbP9foIPA
                                                                                                                                                                            MD5:2EB9744AC5D47C48E14048B03F341B93
                                                                                                                                                                            SHA1:25945D239BC0FD6371316CAD104420FEB3741BE9
                                                                                                                                                                            SHA-256:91D57921D41CB1ADFB781AAA5D3567A84ACDD8C2F06863B8F7EB322B2196CB3F
                                                                                                                                                                            SHA-512:B87CC4F0E29442A51F0E5B61130FE789EC3C4EE0B7BBE3171CF0CF305B18741AB4397BF5E8DED918008B6A4084D6700FAAED7A8651A6941790BAC98FB1AF37BB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..(.r.....-n@....6...|j_.Y.4...3ei..,'..7.PM.D.@.............6.?.S.;....h.;.....i.b.......C.....2.k.....o?..).r.e...5>....T'Y...I.....e....9.&.O{..@...H[.-...Q.Xg.P.U...I]..G...=..}.a.z9..~W|h9.....\y...N...{~...........(.....h...>.x.!.y7...s.N.>..o3..R.x.?..sWx......U..}......`..).. k..Y....`.C..xt........1..V...x.)!".[...3....S.Q5.Km.[......z.,..6....w.....%.g..W....H....u."8....a...A.(....)./.!p..B]'.&.z..`7...$....H...?...$p..].*...1..}....R..3..H..S"..5.......n%_.iP{........#7..... U4v'.}..,...F....e.\......Z5.!I..sOW..Tp|........@.Oo}S..3.l .|0.8..X.O..f.C..g..a,-.c....'...f.ZoY.6...\$1.d|Z..BF..b:..J.L..dbH...*.S........f.(?...N..1.+.bI..&.o.)[0/.j.X....B5/\.....o.....i.wO...f#.}..Av|.d..T....2...=./..-P..4'.t...M1...BtF..Q../.....%l..Y.&H.*....y+....?5o.....&....x.M....NZ.D...Y#.W.V..>....p.R.G..M..(..+.q?V....4....rw%.....=?x.....&..H.......tY.K.(L.o.AD.X1...v)..D7a..hz..O..v...V[lp..!....b..%yP..l.).sH...aB...4...k*.,..... 5..3.`}
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):200713
                                                                                                                                                                            Entropy (8bit):7.9037214913683504
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:Tffo4rPK9WKtvytShifg7Ivoiu4rA76vTYd0:DvTKVtKtSh7Uu4rA76v40
                                                                                                                                                                            MD5:EF4A55B91DEF0A9F984DB4DCB272B9BD
                                                                                                                                                                            SHA1:E7005F2420C0746B4C852113A30E39A39135F569
                                                                                                                                                                            SHA-256:1FFB015498B5F43871F31BD8A0BD05B32372CE1105CD44947660C591EECF508A
                                                                                                                                                                            SHA-512:B44A616EEAAE10CA7DA2B4C1C4F48C72E6B19189FDC4817FE9BF5755A29A6ACF917CF677B3AC6B26DA2CDAF6912EACD13DC6E4FBD607A27DFCE662874A5092FF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..\...{.Z8Sv.....)k..>o.....|......?.........).<.W...-.........H......!..y...&.l.02..T.......{zf..gy.....9t3K......|...t..~R..o.ZU.[.*.az.gBD...........cAG.yK.].Z.L..|k....Z..R.bD.D.....?....7.m..QIJ.........+>..&Y.......Rsd.jCx.D?...7Qu....j...u.+.l..<.uI6{fQ~..t...-.....5.p...].XS..f.?...XE.r..&.m1gy.sw....N.....F/...\I..(....;...P0B..v.(p...X..($.9.b..).....E........6_...3.R2....6.S.. p......!.5..E[.....<.d9s7.rA$`Kv7.a...M.1...":i.=~u.[.7Y......;.E..2.....+....N0x...o7.@.F......Nm.ppX)y5..zRL....>CL&..|...+...r.L=...a.......y.; ..r...Q..C..]Qq."nYx...e..2p.?}.8....u.{.Z&F.../...t.Y..1.rC..a..X.`.SA..>..9u..y.MZ.h...G.H...h.........\.?....~.u..)..w..tL@T...+s.{....#..- 29...a.._>.o....0..0..S3@../X.p..q:C@N.A.N...".7mE..(..ht.->_..Kl..^G.........&..K....O%N..8.h4..k...!...../...p.Q..c...jn.].....@.)...+..n...|e.EY....Z....%....e.1.}.8Z.[2........"I...Sx....8iDFV..xQ.w..(.b...e.R...T.].....c!c...OTm....k|45..<.B@.x..Q,..8..mL
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33781
                                                                                                                                                                            Entropy (8bit):5.472359796704652
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:39GhPyj4xOX5/zHunmGyIUeKvACd4BQN9Df5U4DIIWQv9M0JfAgYfezx0NXdo7:39yq4iB8xyIS4BQNpBnIIpVGZscdo7
                                                                                                                                                                            MD5:A67D12E68EF0BAB5B095A64D43837200
                                                                                                                                                                            SHA1:1C3F8404AA0B72AF7DA71D850D5D0C348E7FCA26
                                                                                                                                                                            SHA-256:095623E5E5F17B5DCAF67BA164FF58D4064602019829EEE779AD75CBAF03D052
                                                                                                                                                                            SHA-512:1F941D0CD2C73F0F873B319B127ABCB1E2D6A2C0274D8CC18665F93DE97BE09576CB709CC9928BE0DF834422EE507FCCFA6001976D9E01D4AA81C225D69FC5BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:xC..X....^..'!.S..].M.ji....!O<....Fm;.....4.~..{.........3.\ .[..xD9..v&.ur\.`z..B..9...u.....=.q...IQ`..;...K...z..\....%8A!.?c.N<..6.2.N...X....K../w..| p...k)F.4F"[.l....}...3..S..*....Bh'x.....9SG......5..n[...lkB.. .!RY.2o.[...2.Fi..,..R..C.lQ.`......).....8r...>@.;WC...).0_D......`.Q.......!........9..g..N.-G..h.....l>M}1->..[n....l%|.......e.G.4..._.\z>Z.D`L(..\..C.Fx6w..t.K.C7..Z.4.K+?.7.....}`X.@.Q5...Kr...'.*8.*5...z..].8:.%..WY....Ff.....Y....".r.zj..ORZ...t...j.....~.........b.._..o.\..7q.+'..1..V~...ur...ZC(.ui.S....FH..t.!...f(..../..!..r.t.....p.W.l.".X...f.......#..P..;..j.V{..H._~..n.qnd.E..c.....S..).....g@%....|..$.@.|...f..C..t..W...y.fA..H...y...E.....{.....!.....;..r..q.bC.....v.u.r.s..Y._.....u........`ti._..#;8..>M......p.a..`$8bG..I,{....F..q.t6..4......A..]....j.!.=..Y....N.._@......Pl.n7.@..J..c_....p....0/.K.~v.+{..5..se.5].j......B..,K......&.+..E....Z4N...X..x..:.&".......%.#..K..H.o=o.$^..!.Za.. 9..&
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):44455
                                                                                                                                                                            Entropy (8bit):6.789331078798721
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:b/XTgzJrWLFciSRxLr8S8goIw48AUCfPDj8cLpHzL/LcgUUMU1tttttttp0rg++T:IM5cDH72t6iswPwzD9
                                                                                                                                                                            MD5:4338CECAFBC60F4519A30B76914DB6EC
                                                                                                                                                                            SHA1:668908F83DB22E10FD8C0BA2FE892F73033FEB06
                                                                                                                                                                            SHA-256:444D921CAF5BB65C45735594385F2C147CFDA6068463748FC8A9E6B082A4367B
                                                                                                                                                                            SHA-512:7AD79E267A0E884F700942AE90F6E5D47D7B6675760E4DB3090D5235DCD2E8285E71EFAF4F2AF6B4B4CC133D1F6DFECB99703039B76EC56DF79966DBE7F5EE07
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:4+...UC'....^....5.n..`5.f.z.........b..31=..n..NYhJ.{...F?'e.(..I).r.VW...$..$c%9W.U.bF..J...x...%Q;u9.'..s....7.P.zr..ni....L......\/.....X.z;. ..#R.....k..>.h...........a......|.e.=.#.<...<.8@...e8...[..JR9.a....s.>..&*[......1d>m........M....T8.Ff...1...B...}1..1j.?.3..E....."p...F.. <rDl6F.... .Lf.@.y...5bz.X...p....U.p.5+..m..h4.}O2.W.%udF.....7.x.....-i0....A...U>Ix..........T;...K......R.d3d.E.Td[..I.Wo....o.H.......o..'.L.....B....C..I.q........v.....=.....?....>..Py..bO......_.XM.6..:.5....._.<1.S...P....[.*>/..6.g....0E..Y0.L'.zm.5..Z...1:yC...+F..nUd.?8.l.l...`.Q[..Fj.....W..\_..Go.M?.. .....y.YBv"o...j[.|n.Y...v&F.,~.jF......3.l..W..p.IG...l...W..{c}......y^XnC......<F......&... *c....(wC....EO.7...T..yq=../....T...ev.A.E.%.....#HV_..n.gp..71.O..I.1..K.J'!n.D6Vbw.@8.....=.\..[g9M.91....K.".J4.@Je.<.P.fg..P<.Mi...4....o....K.;x..8m}w.R=".s.2r.u..2]......$..uXv}^X.b0.35.V..e..b...d.()...0:t.u=UM...........ua.....w.....0*_BVo
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):49845
                                                                                                                                                                            Entropy (8bit):5.625738229728174
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+dDKObFO47vOfnRUZ8Vl9UxDdX67Gjlui6DrOVD8:xaFDv0YAl9qD8mciYO58
                                                                                                                                                                            MD5:773DEFA8AA4135B66E1770088FB3AFDE
                                                                                                                                                                            SHA1:55ECB782C235A914A8854BE4BFB28968D0A4A6CD
                                                                                                                                                                            SHA-256:23B2262457B5DF37B6F0C6CB2D834ACD7EECF6178D0FCA0DA54B75C56EB34AF6
                                                                                                                                                                            SHA-512:F44673AC0DBAA68B58EF7BC0D1D8319818355663B9FE5A3E50BD6BF17FCC9B7BF305FD3E5E25C8192F19F1C1FB8452EC35691416BECA4F43D4D18ED70A258981
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:0.4.v.......j.!...R..Ez.n4/..nW..:.>.[.{W.[....A.J...n.Z.-..*.<....F..<p...Vv..z.}<.*..F.......T....uP.=...L.E..i.-X......a..Eg.x]...{.r..Lz.........?...2..)`...(..o;...$y...g....N.~....h*.5G..81Y...t|.s..^....*..u/&. .,.......iU...LPd.y-.2F'%:.=Z.......Z..5....\."..D%.a.4K..X.kL.e.e=}...}...D.N.*.?..tKtA..J%.&.Q}9.9..L...}~K.s...l.>....=W...;i_E.'..D.h....3I.../M..Oo_..+..F..x..3\.:.M.G.=..X5.U.....2....{2.c...c.EPoJ-..l....."......F.......l.&.M.vm..:..P*.v...\.d.0...|I1.^.F.g.^..fr..(...cT.....r.**.Awq\...?...J.K.....1.....d..?\.c."...H2......d.(...G8G..z.-.....|.2d..DN.......P.2....!x.J.f_}.....W.....8.x.9F......X..={".g...@5..5..,o.B>......F..=.U.T.u...r...HJ..!D...'h...EY}.Iz.$......H....H-.r....FU.jU.y..........OGH6`..H>.]X.Z.....T.&...~=.>?.../W.q.f...if.+5'.....c...-..o.3.1....?.i....r.7n1.\X|..(i...;k?5.^.{.....c..>!'Wv..:Xi.?.O...ln...tyc..`Mje...uN.W...V.o.s.a.?h....M..8......-.#.A;c.M....R.....z...:...*.~..i5.U..x........x...n..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53671
                                                                                                                                                                            Entropy (8bit):6.618291852787034
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:emv5pr4vrHttzpt4JN4uNeqHtOIbHm/PALqoE:eWrOKouwGzbHm/PA2oE
                                                                                                                                                                            MD5:22B314B7D4280E9A239E8BB6F83152CF
                                                                                                                                                                            SHA1:02454091F6C8C22205A9028C36139EF247D36516
                                                                                                                                                                            SHA-256:C6546E8B5D372DF5DCB25A824DBDA3531AA7F0D7040AF347C894974127930A03
                                                                                                                                                                            SHA-512:28AE3D55DBDF8E9CA92641B51C60101147947AA33FE219057D0799473E81680470968109420C1B9944F059512DAEDAE73D67613393AA529DB2CC25648AA32206
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R...V....Q.../\......8...r...K..xG....a4.S.B.B6^.,".......O.^.j.0..$8..&A.Uk..H.V.F^.K.l.\K.j.Z?I..9tw......u.WI>Y9].>.09...... .....Q.s..).D#fX...7....6c...I.m......1r|...yu...K.z..&...".W.]:d.K{.RG8{...B....az.........[.z>..1M..*...x..b.a.'--.v.J..J~. .....N..c4.-~(O.,.(..\c.].,p....$..^..n.0....1;......P}.b.........& ..q.f./...5O..h;?.Lo~,.MJ.!v.%..3..q.p.q.....9.{R.YT.j.....o..Cg....o:.C......ko.S......}:w.N....&.W......3eUc N..v........o.r...+...q....2.[...j...!h.....C=z........P...x.J.A1.9.?..#......2n:.. .l6...yJ......)p.y...>.(..i..P..?....4o.9.....1.Z.....%....=J.m.....]f.G....@]2>{..FE...`d3P...wL*.....`^U..&8.z.UV....vN....E. ..E.j&^.'5.2D.d-z....R....i.q.<....'R.k..P..Q.....|..v...fV%..........JWn.....H.6.m.d.@V..i.Q,./..dg.l......F.i3J$...w.z......+"Gn..b..0..._...=S..L.9!.i.G...H...{.6......NDsV.M...n\.u.4"b.....\?"..C.*.1..^"Yh.,..J...E...,*...j.^..;.........G..m..pl+.....h.....WX.......H..6}g.Q...h..*Q....{A.6-.....u'
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):726967
                                                                                                                                                                            Entropy (8bit):6.886344401327933
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:7Yc2ypJw0hAga6oPlGV4oqCP4n9bRh7Ol7dwUPx2yn9ygJ3alG0WJ:kcrvfhNa6weE0d3AgLalG0y
                                                                                                                                                                            MD5:36A3373848CEC4C758F6992F2040734E
                                                                                                                                                                            SHA1:B7ED61DFA08F5AB490BF37F2585B2823271AAB88
                                                                                                                                                                            SHA-256:A7955EBA117D8175800C8DBD930E3C1D9C0E32FD3EDE78580886458FC82ED0BD
                                                                                                                                                                            SHA-512:3574A5EE76165CF199EEA4C4066185D32D458729C9A273A1C98D769BBACF6C53AC9693892005077FC9F9D3E8C724E63F8A025305F8562090D52A2A205EAEA833
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R'AL}H......\..~.......,......W.%.P...3Q(s ..VEr....{..`,F.....+8.P.RAeV...............W.1}.C..Nr|.1g..C|F...W\.........K.Q`.j&.....h..B..Z.2-/...T.....K..T3.@fO_......x.4H.....f....g.D...:.....{...l..k...qa..Y...J....S.y*.?.Bk.~w+.mg..{eE?o.r...........*j1/...+..X,`Y.p0..a.|..g_.6......Y..;s..h.Zo..[....;....@.Aw.......u..1?u.#...I_..#....kD...p7...b..)+5`.\.......c.[..F.V5..v{.U.... nofTae.....i...._#.`hN..$w.|..O$.7.)..!...u......qq..r.8B...F.{../{./../....>..5../0.Fl...{_..q.tU.O.0.t...........;..q.Z...j.].q.._*.;P.r[j..|..6^.........z....]....3~...y.yK.o.&.>..Y./....C..f..'...DQ.8.Q.&.F.n..Tu..}e....%.~....K..#.......'-EE...........[..8..!C..[...<M..'.<j/.6...F&6.......-.....,*.Ju.i....Fw.e.,cZ3.a..@$...j.p..@..:k..].?3X.C..l...S$ob...QI.v?............2%/.qm.....X,.h.5."......Z...q......I.....i...-..^(......\.D~B8.......O3.>8.....Q..`.p.<Y.....*.......\c....1....Z-..S..7 ...8.....!..V....[.<W$t.(..{.#..(x.=...zi....B.%..0.......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13320
                                                                                                                                                                            Entropy (8bit):7.182435954291223
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:W+cvUSHjZ2d+dmqRLYs+Yh8c08LClkX+u9h5QQt:5cvV12UQqxHqlY5hD
                                                                                                                                                                            MD5:BB01806EF8E652B3D14C7EE9FD742983
                                                                                                                                                                            SHA1:9757FD5EFE73BBECCE9EB10760BDEB0409931639
                                                                                                                                                                            SHA-256:FBFCE2F9A2DFB9D7B4EAA39B1D7C6A391733A9E16ACF0F916CC9D6644AF44E99
                                                                                                                                                                            SHA-512:23397C6201997E6ABFB7879E2C6ADE1764218369541A7C374749659B6A97933E6748AB09E13541306F23BA5E2DAA762193E7058C1894C72BBEE615FB9F440885
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:p......5......\.EC.5~..!.vZ..%..@.N..9...6...U...O.o..U..f..!.1.........&.2.....O...1j!.....g.C..g.Z1..G..$#d?NU...b..f.u..QpH4`Z.....e..j.Y.i....@.U.D..o.......ve.....R*.+..7.._"``d.B..]?v7...2..w.{..3.l...J?.&.O&..kp.R.NR..N...z....[T...^...;"c.Z.Hx..CeO..2V. ..,3"t2,Ex......~.........7.z.....K..b...#.: ....B.pM.-bh..5....B.!h.7...Z.......=...f....}=.MPz...@...B.|..nT...j>o.gv.?9&..U....1.t`..o....|..p.).j..m......r.g_.,.a..x...gJ.,}..h.{`.`".y..Oii..4.Y.....E.I.s....M.9q.*.{..H~(+.\.{.w=.aB.v..o.zc<........S3c3..B~..8d........o&...Kcvm........;..D...@3H.Y..9..O.$X@.......CF.GcZ.4..4.......u.Q>......g.$6..U.....O2x..S..G...b.....Xc.n.v..x...&..SH...@...3.B-.s...7(."q.'.l......W&.0.{.Nt.kk~3.o..s..H.X%....7.> `-..2d.......X..].U#.@nB^>..)&...X.!.\UME.....}.........?0.z.c.!IJ...h...%..BS4...]..IX.....0....q.i.^..w%.$,xc.n...'q..\.N......Z5...2.7.(..6.@.=...n.....G.Dg#R....Q.V..%3."...m..yw.k.=...>E.x...@+.]Q..GX..?.).G..d..Ay
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29303
                                                                                                                                                                            Entropy (8bit):6.25498380382525
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:pYfhxRk0A/5kCvDLq/j8BOhuL3xnz5kQnQ2KZnJMGpIsGZwOhLjX3nknsKnVn6zn:KRk0iioKoBBmahtlfd
                                                                                                                                                                            MD5:F3864AE236471ADF4751C9C75BB0C4E8
                                                                                                                                                                            SHA1:FF2C8FCB31F27E93D8707C1B54ADA28D3F7BCD4E
                                                                                                                                                                            SHA-256:2F513350629CFD1AF0694DB55C6E0D3B0ADB477E55C9373565E4A9F29B3CD3FB
                                                                                                                                                                            SHA-512:4371A346D8F91516A9F76B22852E4EE1E4990C4AE1C31129CA6DBAE6C8FFA3376838A26CC5CB496313F760C4C92FF810B8406BCD0168E4A557751B3BFBB99184
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....n...f..gX.o|..@r...c.6..f.G..p7zU8.%....+..Uf.;..aP....ixU.....z(.yf..:;t.....r.}.4<..K.f^.y..#r...`95...R..j...|_...v0..my..`R..x.n..m~3@..#..E.H.rer!C..t.GQ=...X....Q....fJ`.a.3...k...^"....Yme...@z'.."..b!@4$.}.&hs....Yp3.Z.Q7..."+o.P..hM~TP.8r......q$..'......;R....s.1J.~..\...5)n..."N.4)N+..t.k..B(.....c...{!....I.QT.2&....|..`!.......?..Dn..2....Y.J)...........3....$(Fd..._...=..............hc9E1.Z..`..8.*J>N.Y.........'.Y.S..s..Ap..f...8.X.kFRzM...`/&Wu).B..S@...+.D..h#..,$.+...Q...l(.53..#..^J..3..{....=&$ ........A.....N.no[%.\.Wa..... w+..4,..K.Z.....^.0... *.... ...>^.....@./.N.?..C..-3..9/....v|.}.E..\E.(...j.d..3>.dy..u...P.Y.|..9d.x..>(.=k......W.J...wU..Z..U0..Z.'..e..*. s.....;m..e...`"!....R..6E.0`..S.iW. E.j.....R....p..ZU....Ga.A...Y=lIo..H.h.J.L........S4...%:..V.2.j.q/Ee+..=.R.u.....F3..0.k......H.8.U.:..F..:...M.i..Mw........8J+Y..,..1S>@bY!..h.)]3....u..-Ht}........"..#$..53..o.-..I.. c.F5..^pUr...;&l.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):921015
                                                                                                                                                                            Entropy (8bit):6.684890958954582
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:3HrQNEN1czcg7UbCpnIam/XXvmKEQBcaxJ:3HrEEN1M4XXuXQGaX
                                                                                                                                                                            MD5:BF777EA6568A1A643F8959DBFDEC06D3
                                                                                                                                                                            SHA1:9FEE35BF32DB12AB7A4899BDE40985816F78E2AD
                                                                                                                                                                            SHA-256:5BC4DD2FB90FE2F6F4C8B59CAC22459C1AE618A462FE7B5B0391498B8432CADD
                                                                                                                                                                            SHA-512:F555B9F5D6D9013220E0B281551DF23EC9BC3A575E4E521EF3E3F769B18DDC12CDA4A2696B234C68A00D2A5193D36F2C6AC93BE2B329A7BAD6CD2217329C18CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.q....S.T.......j....&p.0N.F......V..m.}."....0..`.ql.Z..yi[.....}`9.m.K...{....H:%.v....oB.<{.'V..R......].BG.$W..].......7....q..A..&.w.1er...A.....?....}IO.[..;..u.\....x.~Z.=f.L70;.I.UVP..-..9.3c.)0).*..`&..?.Ivf.....tgi....D..K.T.C.,%*....{...Z.........Jg.!.?....$x.]A2.W...|.e.....S.x)..\.H..%v.ex...0...i.|..^......,.....f2i$e...J.b.ca.v 8.7.,..4.0.Z......-..Y.$.U%........P#.+.:y.>.....&../.....X. ...W.._eP+&...v.....@........N).]...n.....B..[..y.\.g..A...A%....c....:..|.Le3(/D...8b.9WC`1.K.......|..Qt.. X.h.+0..w...R...o.A........,.5.3.....*C.q.y.TE..j.Q....MGj..6.k..;.7Q.O...$}..Q..:.fY.......qE.f^.."i6.|.c..M.h...Y\..)..7..F0K.\....?..".RQ'..]."4.b.....{.........L.dJ....d.#.&..y..C.7.r!L@:B`.s.@.%..r..@.:.|o.0m...4..%.i._.?.....B.u....Mp..3.!.....'e.7.......`T...SB_.,_.D."=..n.vP...5..+.m.....8..p.....#...[..;.....$.oT. gm....."Y...$.I;.BO.....0....n!r?...A.(.m[.m?.s.Z......[*.H...].)....F.js=\..5.....r.p.E............;..9...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):27873
                                                                                                                                                                            Entropy (8bit):6.097376949098414
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:9V1DQ8BaABrhyJVpYozo4m0dVPD+BShfOEWGyWP6tlxeC2ngl:Vc8BaSGMX01b8W67cK
                                                                                                                                                                            MD5:72C0209B0112226D3933A2C4032F0439
                                                                                                                                                                            SHA1:0BE49DA230DBD28E21701341F8E7B3A09BC60FA7
                                                                                                                                                                            SHA-256:BB2F3B163347116005E6CFA3B1A06A81507D87875669DDCADA657D6BA3D3AF70
                                                                                                                                                                            SHA-512:842237969A8C493774968D3499122030ED561917EC50B3960FEA4857F38764DC997CCBBE45FD5AF4BB44A4DE22316B5EB452BDB3C393950E07095E6BDABAA6CB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:r..D.t.c.......,..R!D>..Ns..J...e8."(..1.'.O`....j..D.}.[.K....#..kn.A........e..P!;....B.$.R..L...i.,..=Q.^.S..)..<...D....,.*...a.i.=..W>g...."rAk...i...!....+..)Q..l.\..f.tq../r/...l.....0.!1.[.;...;.^'...D..D...D}....Y..~_Qv..T}......c.(0".........?...E..7....P...Ea.c..t.&w.c..W..9....cC..z ..0..{."..h..U.C.i`l.......|.WT..swI......uvv..4f0...k......K......K........m.Z.BM.B.1./L......,..A...2.w...M.{...Pe\.>........I..K.5f.%~.>.,.......Z....-.7s...q.\^G..Y3Y....e...'.Rb(W.i....0?..0.w...0-n.=p..T.....-.a...yA.'Z...{.K..+L.ah.b..Q.1.......q.y.cb..>.....p1/i:..=..;ke.ZD.-......b.(..WJ......{@}..].a....IIS.s...tM.}.E.Z2......9.|.Q.I......kQ...Fb*....6...b.....k..9v..7.]T.1-CGl%y.C][n@NB;...BAL..Ao?#.(U..zc)..!.5......Kr...d.1d.w'/"P.&~i....CFCXc...i|.hbQ.b....U.....Cf.6!c.D"f.H...~L....\34C{.A.....o7....nY..e.......T.3...-.:7R.I..Om........P.V.?....WAe.K..Z..,.}.\....<ADv..."w.2G....D.t.p...~....F%..u.h.1.........R.0....)1T..\0i.0..r.(..R..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):534
                                                                                                                                                                            Entropy (8bit):6.637393554555836
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:090jmSAJ/r5+Q0KdGSmmrNlrqmenZAfBHDnH:C73JTrwcrNlrZfBjnH
                                                                                                                                                                            MD5:51CC23FBE7781FD11291AE480DC96D03
                                                                                                                                                                            SHA1:084C459D97C7E76210A91E6D71C21BDDFA79AE9B
                                                                                                                                                                            SHA-256:F442A0D9A8B29569696009A2ACBE54690054546B65FD0A26E12BD0D62315F776
                                                                                                                                                                            SHA-512:45427876FF0ABF270A41B638EB26CBDBB89B0962ED44A980D8082B47BDB9719C19F80A0B0C106FE1F677B25F841B3DFA750C4F5BD3835AB22BC644E4C7E4184F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..I.T7*m...;....EN...... 3...]....wmff"\<..H......iB&.RB;.....`.T$45..L.x&...8..K0.O...Q.L...A...1v.g......o6.6Vh..K7W...D...c..}4.....xJ3..[.4k.j....b2.f.?.zo.t.u....<...TaTT....ns.....- Jon.....P..*.......g.k.G.......b.u....X.....LP.T@I.....m...o."w:.Y>.D....2.....F{k..Gf..n....mm.....M.R..[l...P.1*....U.B....[$?o=.Q.aX.-C...;.R.X.#.ON.ny...^.3h...8...s./.%t..QoY.O...xh.RQB....%...:.g.8...4....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2194
                                                                                                                                                                            Entropy (8bit):7.801237754539491
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:wlTnNBRvQ/SGQICQ2HXzSLIeISymLZ8eVxjfwUMKuiY7LI:wlT2fxR2HXmUQ1LyeVZoUMKun7LI
                                                                                                                                                                            MD5:81DBC6C59C058AACD96FA7D8EF6725B1
                                                                                                                                                                            SHA1:B34E856E052C3197942D4F284F1B1E214F3A5D77
                                                                                                                                                                            SHA-256:5B27A802B73E7567667F34F3E494AEA743E1356DFC15511282B3F130615F4AD6
                                                                                                                                                                            SHA-512:A9E9CB1DCBE1C1F15AEC2F5AAB586AD7D05A89DAF18FDB0F2946B0AC73DF41E331E97B2C40CD7A9D60971E9DACDA2D2B24D7445A98E38415245525F71460DE66
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...qH;V.z...w.*.y}Y.h......v....l....zM.B./..". ...n.Jf..[.`.-.r..0m...^..?4.......%v.j.X..o.S.....i..*..^*...H.j.Z{..`.z^3..<..t.5..._&o...]U..0LI.6..cw....'...r"1s.s."R0....z.1..5}...V..?R...\...$o.......9.0..w..(.@(*.|<...0E!......Y........HE......>...?l......t.kt:.!.<m9.^.......w.~M<......EEU..z.....J#.b.6....z.............GF...F.m.a..B.Ai.d..S....`.A1.._l~gR.u...,....v.n.9T..)K.........?.Nb...M.........o....X~.5....3..Uk..-^....:2....-..x.. ....q..H..3n@...f.T..o..v[..|.+OJ..@..K.K......{az..l............r.s.u.~..M....y..iG..;..n..?&q.......8........g......L}..p......+......).R..2.5.<..M.Xr.EWeP.t..u<I[..h...L...?f..9o ..j....*)..yh._......ZX.d..............U.,(..s>.B!...s`.WL..x.....}P/GJ.yn..V.........]E#.J.f...wP)d.D0.... 'd&p.H.C..|......_.....1.P.....j...(..c_.S.<%.!..t.J>.V...g.G/...\$.y`8.N.H..=..N. .......+....]..$.+.t.P.>... .r...=+.M.....^dpw..H..(..-...v=5...u.....1-..o...P....2..e|R...,9@.'..a)....j...,.-.;.y.NmY...K+
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1630
                                                                                                                                                                            Entropy (8bit):7.689623417728718
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:3B0lh2T6rbP/f50KuzUh5vSEJjmcCbgJhYf5o:Ov2GXHK3ojvVxmah/
                                                                                                                                                                            MD5:10427B951B33DFB225B42E933B08FD70
                                                                                                                                                                            SHA1:E4813301A27C15703D2ED6E7287C4F82AC98D1B3
                                                                                                                                                                            SHA-256:6DAAED46B727E65FD8CEA9111FEF9FA3204B457A8F26549E8A888F5F055BC70A
                                                                                                                                                                            SHA-512:D7D88F8C5B143EB6E1E841F740AEF0A19FAE1FFA2386195F3593497997E65EC49305121D3F3E97FAA70277A898A1A66BE88969CEF4F77E75DB1BF6A11C9BC4F8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.j.>.'.7l..s.b..I....~...*W.z..-N!Q.q.N...ZC.n..J.4..V..9.l1.5.J.....^...X"..l....O.}...Pl.EY.Hy....47...U.$..f.DQ:..*.v>..@-.'..@.C.(C..E...~...W...D.d.V.8i..._.......q..G(...K..E..P.&.&G.q,3 z....G.4.l.w......J...P..md...p..t.N]{.m...B../.$.1OL..O....w^......N.>0^..U'.....U....z5..b../k.u..........y.q.B">..T..b.At.$.A0?.1..T...Z...Fla..vM.F.5.t.w.!.Z..O...B<...%.N.#........n3..~al...&{...6.~...[....j..}....x.b.% .{.....INU..#.........:M.s .oU...b......3.N....xy.4"...L....{..;C$.>;.5....E._.^...j.......H.,....3.wMP.....7xDy..?..*..M2U.\.A..H...!Y=.<...y..?..8..A....\...d..@......m..:..j+t`.nd..........@...y....s...QB..9.....k.}.....3.1.J.....o.....G..{C.`!{....~ ..}..c.M&.C}..L.W]Q...~...C.*.n..&...)h.H.v{........>..'..?'..B.....Z..fH...h.8G..^U...O....:_.m?.a....-1..H.....y-.h...E.`.U~..A...F..v..Y....s......bFV].[R.....bSy.t.2+{o...:..b.......K..'+....KP...\.R..>.a2Y.o.0...c.c....5+=7..%".q>v..Q.G.45.r3Li.y...`|.i.C.r/]g...}....... ...a
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1413
                                                                                                                                                                            Entropy (8bit):7.619981753310839
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:4CVgHsf4r7w6U5w1E08CHpaI0aBE4zIQQI7grkbXbOs+XMArICrptVhMXAuj:4DHsawja1E0zHpa9aBrIQQkWaAjVhMXz
                                                                                                                                                                            MD5:7BA8D192B98BC1F0B24952B5AD6F6336
                                                                                                                                                                            SHA1:2B863A2983820FF4804C2A4F7DC87E1AF04B0CE6
                                                                                                                                                                            SHA-256:D86027B8B03F906484C4F5D0F4E1723E184663767D0D91992CF5594666FCBE24
                                                                                                                                                                            SHA-512:257934D5518110599EB413C6D66AF90F0D43FC84DAA3FA22F0ABCF40F12EB8EA3B8DACA2639A9B8454FC11BF1DCF5BD94894E76ABBD75C6997CA162F16CDAF8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Qy.....e.G...!0.0..C.~t..>..N.. !...7CC*......6.{...z.2*. 1.#P.C.....%..............^../.... 1.{....N.o.....n.H...s...W.....V.\...Lo.3..GS..5.x..s+..|K}../'.R(...\~.<).....B...4..c5.....k#.R-g.id...\..E..C.A./...a.nU..%.7^...&#|..q.b.xu.M.4...eS.kY.T.Hw......../...F.5(.M.-.C.>..9.u....|^.....T.}.......Y&l...u.......I.H....td..... k_.w.f..s...x4.u~.LQX....].......L.<W.fd..zX...q......)P.J.$a..D..H....M!.!m....`...IYJ......Z..h......!.!.Z..7.....:6.$g..J..r./3..B..!.ZO_vU..b..;oA..O.1K5....~....Ie..$/......[...v..d.z..;`QQ...o.D(.K..1x./...c.AEH3..*..._..F.....v.Uj.J.S7H.....`3.+.Hw..*{...$,{..I..,...b....{......".>{..}..K..,.N:...K.7.}.. ......p2+.y.,.c[.. ....?1).>.J...Q..b.X...._w..J....3d..)......~....H...:..a...A..w...+\..0...._+.Kt.`.En.........=.s...,4.:u.. =..Wg...l..-..!.v...WP..[J..l.c...0@..0.:.RIaL..[....H.....d..l ..p.1...*?.(......Aa.zkl..,.i....N.HjYQ...O.zZ".....N...]&_........au}.4&w-&.....(b.>...Bs.QH.<#....a.....~.|.x..x
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1622
                                                                                                                                                                            Entropy (8bit):7.67287360597344
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:0iqcOfzq8tntV/2EJtu4c60ueN2jIPOrNCjR5k:0wCW4HpfugMkPCl5k
                                                                                                                                                                            MD5:A34D4076477FB0F6ED61041284543DC3
                                                                                                                                                                            SHA1:6477CDD63A07F377EEEBA66EC3B83B70F936C7CF
                                                                                                                                                                            SHA-256:24B77EB668E9803A9F8BF049CC9C7A5EFD992E3BF683EE29B491CDAD5D27318B
                                                                                                                                                                            SHA-512:6FC72B0DB47B194EC064AB09E9765C6F26C7AABB49D1E7A5C6A1FF47BE6F2D6F5BF2D99B579CB0F77525029E3981522DD8E920F8BE7373E1D490E324DC33006D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..#..t....... ......r...0ik.*Qc.....;..@x.s)...?.J..Ix#..Z.'.6!.KF.}..4.l7-s..Az_...0._.$.1t..x.......7..B.H...?J.O..'.<...{s.?@.....@uW..{ .R...T....M.U..U2.xk.#l...YN............R...B...+..7.d.........J.{B....J{..T.~[... 8F.g..,j..p...M..|.=j^ ..8.o<.CIu..*....?.)..B.$...dc*{...S...W4..........R./.?..y..b...P..J.$....x.).Lp.l0.[..G1V..y%...J.(x1..LgL...n..8.2z8"*.....2,.I.~........l8...2...5&..>o..*......F...K^EH.".iiJ......L...7....K...B...K.k.._ A..x.i.T?..k _.T.[.s&X....i#..mF....|6^Q.x.......u....%......E...w5..M.....Z..[m.8......M...V2Ij.d.U....."_=..'..-.....".a...2Y.......@7di..s)Pqc.mG.I.&...&qCyt.7i.....q..N.6...X<..IkB.C.. CW.....I..~<.C:...x}}......W...)..h.r...2...g.._~.. ...Rb....OW't..$F?...@.yr...L7AK.@.Xu!..MS2.?a.L..{.7.Q.X..E{w.8....2T.^..(.zK..ub.....j./gr..+o[L.'...C...D....^.a1.S}..Yz........*}........#.p.^..)..L..mf..l...........b....{c.(R......`.U.ZP!.w....}.. .....T..,..]&......ia-.....r...o....~.v......^......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1599
                                                                                                                                                                            Entropy (8bit):7.7020599925588416
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:Gkb9XZkYnljY+UUepigY1Qn3zwGta7v2wtEitoV4hjJTN8IozjOeOSkSysNR:G09+ojZg9wQ3zwxv2QEiRhtTMjNOSkwR
                                                                                                                                                                            MD5:568B73D54D7CF197A4AC6F45520B6980
                                                                                                                                                                            SHA1:9D84629439362FDBFC14828FD232539FE4076D8C
                                                                                                                                                                            SHA-256:9D85DDB34C5754292B46AEDA7D38BD29E676CCE22E3E23A4C682B3C6EA615640
                                                                                                                                                                            SHA-512:992F0AB65CD155386C084DE2BFECEAE6BFFF0B2286827B959B8A16DF3A81445DCFCF61BA8B846AAC9F5C1407A326BDCF05407D6C333A6F346F3432B3F66EF486
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?.....F.../*f....].....U.h.....]...Hd..?...9.+....K.+......j.t.....0+<...#.WY.....+D..p...".0N..1.l.R...I....f.dV2...D.KC/...F...o.d.%w..m....gL.......,.....N.\.y]97../......;.....~x..c.I.;.p..S..G..c.....*,.....:x.^..a*.^`x......-h...2G.........M')...g.IC...5.n..M..=.a]1J....~.......X...).wZc.?9W..._.8r..%....U.Ts.6_..:.F...7...!rO.....N..,_U.Qp.`-.8W....v.*....g...i]....`,...]n...<..s-...]..Ob|(.yH..CY]..z.....D^...%...T...'..P.2^.~a..{X....m&s.@.r.q..s...f3..Q..J.U....p..a.{....H...R...c]..m[..B..4_.....me.O.J..6*..f.e.|.#.k}.C......[...y9..?..UV.=W....{.4O;BP......?,...<Wz./..QOI..bc6#K.....s.g.CJ2.Ty'.....\g.F.+.H.KW.Y.),..Y#<)...t....d..+..,.:h .LYW...4K...l.KX....!z|~.....H{.2p...y. ..AM......[.y..5....".&,.&.=....H.s7.H.[..e.....vS.aWV.C......4...h.y.....M...,*.+..D7*..{..fU.I<K.*......<.J..:..k.NU.%$.p....w.0.I7.w...6..i...rUx.=;._..Tw.W1.[."......7...u...jrak..^.&..hs.'.?...8E...5nV.Smj.............E8....9.....y..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2155
                                                                                                                                                                            Entropy (8bit):7.787713830124856
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:EAZBN5Iy+uaWBw2eTJywf3G6xktRpkmp8xlMZoclO:EA3zIy+UPwf3jetRmsZoco
                                                                                                                                                                            MD5:D842661522820C3E45679C5DC5349166
                                                                                                                                                                            SHA1:88644E36136D0527B88AD60DF3502D877365B5DA
                                                                                                                                                                            SHA-256:CEE9D3A6AD1DA7357FFDE7B8410F26264F12E1280C56559884E6AD3A3BF0B7DD
                                                                                                                                                                            SHA-512:76D581AE2A741B8675FDD767F97BA30CBEE72507206F88A88EB802296CE6BD2513E8ABCA7824ED9218528146E0C2DDCCA8C431C6D93EC3ABC30A6B38F6F419A7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......q....#..f.0....{.>...O..;...._.T....J....g....m...[lN.y.`.....M.z..\..]I...u9.s_....e`..(....8..|.....z.dX....l'.....z.`i..D......M.0n.w........b.Q!.d.".9.t...Q.....i".9]#....K@.2.il..@.UX.....N.@(...=.....UB.L..".20E.l....%v..`...W.6.j....zz...>..d......D.y~.{..e.8.3..fE.`nag.}......`[aY.b.c...Z..X..YF.b..*.f......|.js..^..J.Z......m.......Q.....D.z.\.....$6x..6&.....$\..96.3........".C.........ow...i.WK.b'.6j.$[.).....\U.X#....;X.0Ko....ak.....u...c...e..6..q;2..r8+8....~..:...iQ........]af<q...?.}.b....1L.....B.|<.$..d.@ng..j....d...|...9.,o.....~.7,...JI.eW....-.zc6...0O..3k.5.\..4..s..)...[.y.V...K...j....?Mv_.....F.,.b..2.F^.z..E!`.)..[...]#@.d^x......z..%..C.y.4...0.!...N.......H....G.%...R.).-..C......D..)s2........Y..T..P....x.0..<^.VC;..a..g../=]\.*m..N...z..u.-a4.....P.P.1.:...jH...w.6\ze....iSV.b[.#...s+.G`....."..&.P........`.Q.I.[jP..A.....K9.R*?...a...r.F.P%....{..t......,M.?.).....!*1..gQD.......i....X.=%;.8.f
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                            Entropy (8bit):7.198108322007937
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:uBID9tJ31mxDhhMqh/KHsty5tFMEEN/yD:uBKD1mBhh1YH6TyD
                                                                                                                                                                            MD5:77FAE308730F7AAC55E320BC3039CD39
                                                                                                                                                                            SHA1:E597B5F0E6F3851A0DF61B70599F805AE60B1646
                                                                                                                                                                            SHA-256:2B6ABFF2A51D1102A6F5E23469CC833ED759C670CD3C76DA8A8EA06294AC8F72
                                                                                                                                                                            SHA-512:5DDB645B8C595D6288BE68415E9000D77809B90A48559CB06FCF9A2C74C6839000A5B8E074F5988A63DCAA07C9E75ED448A77D09C3A219A4A73BE9A1893925C6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.^...F!.V.}m..p.....s0R.5\.Z..Q....#.z./.UJs*. gW.P...j..0......H.sKF....=...y...f)9........+.[..0R.&.&.Q2...b...L$.%.[.)D.........m..vI.J"0S.k:...p......nn.AHJ....8...._.v..m..8<.m..!..`..f....*..'...X....:.........~Yu.a.Ds..m&.v...........|./..m.o..E.>...g.+.oa.d....9.....0.....*..a t........rnt.`.`IE*#.....g.R.8D.2..\71`..L.Q(.t2...2....3owH&.zy.8.....4.>.....(.......m..1..q........z.....Z^5.I.?..H#z...0.....rB line 3")....r.^.K..(.}cu..}...Or,.j\..ysn.q...~..+...........bc=...l..............*R.r)hd>)....nVR......x.Y..._.=.D.6._}~+../.~u.O.A...[O..r...k...1ma>t............?[..N...l..F.n......W..a&.....).......&6.......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2165
                                                                                                                                                                            Entropy (8bit):7.788446278267841
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:qN8rQ16HQORWE1exa5FV4sB5C9jinwoAjeAqKu:2wBHQMWkdV4E6iwoHAqV
                                                                                                                                                                            MD5:340BD6C14DCC1C61ED323C1C64B5F494
                                                                                                                                                                            SHA1:381ED4FE6B0F452F1CCACCCDF903B80E57BCD306
                                                                                                                                                                            SHA-256:B7B634DC926299805A35DD1FAB007A53C3C5EDE166290E86AD8A6E565F0E7D9F
                                                                                                                                                                            SHA-512:899D63D2BA5719E1B9FB9326FD30FD31588381828F138D6EC89DBDB302315AC8BBD6DA798C9BBC615BF875F86A5C960CB03B7F0EF40996B5BA1E1C11DBDBF01B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Z...FR.-d.z<.....b...8....fx}.:..FR".yp.^7......=.i.).c.*..,bL.Y.*..>.d..z;s....{..K..ef....5.,.\A.Y.....'..\.......~.>..p....FBA...Q..4..P.B..Q......I.!ojq..^.Z...$..s..u.&..........Y#T.R...H.-..&_..K.y\.r.f..K......n.Ub?.*.M..`=[C.c.R...v.[........T....vB..k..?.?JF.O,.D.5.R.Vi.......A...w...0H..up{j.L...."..w.BAf.sBo.|.r...B...d....S.............N/4Z.H..o.....0j./d8ueT.,|r..x1.......qo....*.<=...$ ..<w.....[.mh.S.Cu.i........`....n..US)..R.~Z...&..R'C~p...(.../.B.......Y.l.)..7T=..f..CZE.o.Cc..u!&le....]. P)>..)9..1..s.K......O).1....C.u..<......RmK&.Z..E...5....*..9n#.p...f....Q...).-.=.;W..US?v...R........L~..T.1~.As.-Ak.<z-G....:;.=.M.......l...a.dc..]1.Q...~Ur.q..'P4c...L..P2y.....h.M...^..C...n....l....|f ....eF.l.n2..0...........}.k;.r.$.'.yVlQi.....}uy.j`....G.8...C..j... ...........5M..>U..y...>..Ow.A..Zw...>.+CX[.....i.=......Oz....].`...q....k..S..ir.m.W...sT...rq'@.=..x..S...?..zvo.."f$.0S.3..?.|.n(Yp..e'.t......7..Z.+..8_.x..8"...R
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1875
                                                                                                                                                                            Entropy (8bit):7.750163162204739
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:3e2IpQ9AK66Vtotb7cFZnOqPIwrYBVMSlHP:3e2IpQSdQo1qPIwkBVLR
                                                                                                                                                                            MD5:7EB9EB0E7E681EA66F4BA49EAE76B9C7
                                                                                                                                                                            SHA1:0AD2B5D35FB099424D75D343F594EF3EFDBDDD2A
                                                                                                                                                                            SHA-256:AA04D4A35236867B60387F75A3387469DC01744791082A68D0C433AA09CB88AA
                                                                                                                                                                            SHA-512:C2938C7B3E904236054FCF49020861AE95A5B9E504611EEF1A510777B94AAFF61FEF42771EA4E10BB96CEFF20E0B818710D4B14967EEE86A025ED40CD76C222E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:b..q..F..y.+}...,..../h\.A*....7. ])Q.....IH.I..L...1kJf..`..G....I.6...Q..Vn. .l.......+......M..Du@...&.......U.........#...).#..\}lpF......!t.....`t~NZ...z..X.....}.z.J..%..U91V.. . ......P.....x.%.Y.X.9.]..d.w.j.=....v.......+...|m..r..eYN...?o..(.k.s......z....^..W..^..9g..0.@..n[.${+)!..`.w@..>..+.P*..KOW.>I.u.H..N..v}..\x....P+#/.....|.Z.m...KY..,.....7....c.R]....?...@.....bE.)Y..>..*./...|.....gsW13r.x...Y..a.Q!B&FN...,=..i....7.+.L.ud..M(.....WP.}K.Py...5nP.f.{T=t........VM..@...|'o`.9.2...}....SY.."...U_.......9.x........f9P#...6...-...IN"o..#...F.._...&L..b...Dl..]}OE...-G.F ..2).?+.d..$\..@?..0.1.Gd...........4...i.h.c.....'.....6Jl5a...v.]....x..>..3.(PGt.x.X{......B.!bB3.g.GTx...g.....(i...;..~ ...JDv.T.'..9.X...Rv.....#...gC...7.+.G1-..B.....rz..$...7c.w..=\@..-.....kz...c..~G.,.H<.}..D....).....5.9..../.n?K...t..k(D...+*..q...B...."4xc..,9...N.B...!.[.^?..98i....(..8|..O-.r..?.....-..M..}.......t$`..5.....Fw.f......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):504
                                                                                                                                                                            Entropy (8bit):6.598335304897689
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:hi8wXyfI+vtw9nvN/ylpj7hGVA9jjDvQp4Vsu31DPiND5VM2swYHv8SS67FDb1dS:I8wXUaZEPGVA1jUpnEK13Wttn12XfjfB
                                                                                                                                                                            MD5:85FF08C45CFAD5363F16E45CF6F3CFBD
                                                                                                                                                                            SHA1:CF7BFC7EB4F4E50B9368E281FBEB3D03350AE997
                                                                                                                                                                            SHA-256:B6A1236D49535E204A17D6BCCD9E412616F5DE77CBB036AEAA32FA71384B441B
                                                                                                                                                                            SHA-512:7625D4BDE0AA676F6FB14B698536A0035BE669C92F66A2FBCA2085561A4099E64BD33AE1603B79EB2A292AF56BC804B49607DA859252692743CD05C23D4EF14F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..\. :...F.NZr...r>v.J...r.......iIFTO..lJ.H..X.k..lZ'..k..#.I.U..H.....~.~..........-...Eo....G.E.........'..B.'..h9{ve been kindly supplied by users of AutoIt.............Y..~S....Y.k.:Ou0..g..,.]O...WL..Op.3......+...u...$c......."H...`..../.z}"V&..l.c.#...&h......k...x.6......'_N.....h.....G.J..jo)>.K.9...@.{Z.z.9...)yP..... Pf:.....g.Es.F.",.O..K..........................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7733
                                                                                                                                                                            Entropy (8bit):7.339974249777228
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:25jq0WDttHfKYlFMX7r6Pcrf5dgjJHNd/Kp4:2l0tt//U6PcryJHN0p4
                                                                                                                                                                            MD5:DFB6B8EDE5A57432BC212D8529BC86DF
                                                                                                                                                                            SHA1:04EAE7B87932B45CFC020A5387C0BA1C48A85E11
                                                                                                                                                                            SHA-256:73AD1E0B0F8857CA377B79B1801A7C15CBD008CE0A08099C8862311E340473C3
                                                                                                                                                                            SHA-512:465ED887CDC1D349ECBBCC956D0D76D18D08F1C106C6311AD2BFA530E03A1F562A3C99B1B5D1120D645593C72F60156F6D30AE6EFDEA1F1E77B2CD4E8E48EBB3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..+.....G..b[....Cy....A{..<....|...P.'4~Mx*[-..IB.x.!...#.2...]M.)[..tM9.O)...../.cy..xO.C..|....P...q..Zj...f..ywf8.s...e.x..1......g.-.>....z...-rj-.[..K..:r..g%^'..<R~.-.&....^......6.x.J\..-k.Z.b......r.z....o....i..m51...2c./`......Q....t..P1.....-@e.Vh.}O..R.'S....2.#.#....7eM..O/.b...=.S.. .X.aM.F..-...8.f.WW`...M-.>....5...V:,....YU....6...a.9.\......y....^k.0V...tE...0.@[.3..Jj.V...6.f....7\!bn.M,.....Y.....a..[>.4..W.."..J.;....<mj.Q.....E....2s}Q\}TS5lo..."..\uj.q.zb?..T*.G..pK...z..=.e0.El..+.......yq.e.p.E...;..A}v.[.EKY.g......LEV .2...w_H..z02e?..D.....5iB.lE......).<...s&..@5.H.....eLj..Xv..4!1.]\.....|V8...}..3..%.BP).NA.....n.b..>T..q.M.h.f....S.A.Z....,.......o..^.......>.."...]Rf..$....R.$...raW..~L.....G>.[1......J.>...`85}j0..v..&..i.t....DWQ.A<.0....?1t.a.@.K....$.*$............!..aI.2-.V....x.4~.1.-u<z..o.P.2..:.........K.9\k....G..3.++/....`O....I.F..C.3...$.6Y5..X.ZL.8.C.e.i..#u.]./......>..6*! .(%...0.>
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7733
                                                                                                                                                                            Entropy (8bit):7.341271407215449
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:ZuV2LpEHanlHXPytfI3uQ9rnU2OhEjw3n96Z+ExOvMFMMGlEg3BHooaXVvL///gB:0VupiAAfyuUHS0jxgMY5HOFv0pEm
                                                                                                                                                                            MD5:BCFA85FBBEAB375D8452CBF50888080A
                                                                                                                                                                            SHA1:A9E1B135122D4B8B8866858C632ED9156FDC8E69
                                                                                                                                                                            SHA-256:CB7DD0B1E57998BE442BDE55CC8E2B1C6685E7CCEDE65CA94DAED2F58508A5F6
                                                                                                                                                                            SHA-512:71B81D21ED67BCC8F4B48A18D777B6CE2A84F953FB41D04A779E660C13FE46DAECF8BCB6EC53D4F7D65B71C02644B4C93005BFCC758D1CABA060D4065CBAC844
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..;~.7kW.+Q....0..<..i..B.h.. .F)...2xT.j......i..M.m1..gt...K.bJ...e2...'6.c....Q-......bE.z.x.i0.Fc)W..l.?.....o/....$..H.|..#.q..>.atw=I;9..D...%...........54.O4..\..H..v.....G.R.^...F..X.../Q...w....Z....G.`}.Q.m...*......k..e.[...%H.Hg..wa..`..D..x.l.ll.~...74..p.....s..........x....L...-..:]x=..Lv....U.7.v.......6..p...w.......{1.....A..\-..bIj..K.....i..0..p...L2.?.e........p j....P..vt.>..B.iOJ._.k.....'f.H..;x.|..5f..gn..##...;..:.a>.....-.i....=i..C[.(......}.i.g.l.../..~.?_.9.N.6.....F...=.nF.I.,.ht.4^.....R?..o~.a.B.._.X>l..q. X..+[.5...4qD6`..6.U..O.z...C-....4K$1.......$..S....H..;....*.Mo.~e~sb...[..^.y^.|E=4D..z..Y$K../g..3....>.>.m..MM(..<...6.......A....~..R.3..q.%.t......c..6.r.a...{..m.bW.'*.$.j...r9Xlo.\.G....=..rO2......#*......j..JD?..L.]j...3.B..d.:_.-..|..|.X.-~a....*r.W../k2..@2.6..hJ...'.3=./.d..#.^......B..d.I4).zw...9..p.C..#.Gh[.P.pS.)...X...[...e........F{.r...n.e^.D.d..{aj...[.=.!i.[..z_..;(u!.$....i...4
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7733
                                                                                                                                                                            Entropy (8bit):7.356699058221735
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:14Es9kLri2wPH2vuC9KPPQv8LmEKZtE7aPv0JdCSfNdpvGH25i36PXsXN3i//3JQ:+p9kfTKWvuC9KHQkLml30J4wngWXY3B
                                                                                                                                                                            MD5:D17983EC2B9CE0DA35F9E1E560F075B7
                                                                                                                                                                            SHA1:3FA1FFE274922B2E80817E2A8DE3093784708781
                                                                                                                                                                            SHA-256:9F84BC3FE6812BD3670CED71700F414469901F234E245D992BEACF6E07D58875
                                                                                                                                                                            SHA-512:368E7D129D9B2C2F6304BBA1DA7D3B98FE6E4A55D011127B8C75C76E3D55CCC69BCD367FE0B35FCAC5AF97C2D777A4DB3590CDE9A82C2EC07DD922E4E9A9BB00
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..v.e....|Q...2.....({.3.W.X.!=........{...w.. V.g.'u...S.Z..*.I.I...V5.(.d.k....$.X...9W9..<0Te.i.K3*..........eS..f.a(.q3..._.b.U/....F0.z=....I.m%..#.K.<..[9._...J..Rd...........9...k0.......6./c(.......k.t.....c`.Z..M...,#.g.d}-.3l.SNt.M\.)..._Q...t.O..H.E...^If...U....u.=]8....70......5..U.?.p.RD2N:}K...c....C...x..Z[DP...2..wSaE....q*WGX...B+uUG...@eU....\.6y. HV..W.....Q8|(.7d.0.A_.j..m.E......w.RX...[;k.....~I...")..t..y.SB.d.?..I..w-5.a#..I..C..v,h&{V...Z4...HwkS7`(...x.S...GJh.M.....SEn!...&.S1....).cZ....I./........i5Od..h}.9J#..Q&...2vU.,.[I....n..`.W...Z(..xA~. G.5........*..4u.4...!..P...F...1^U.2....C..e(..V..D.<....+y(X;..S...Zj.i.6Y.z?:...C...c...z.lm...F..U.I0.&.9..b....7A...7..,....-......-.\.!Y....6..d.|.~F^{ct.....l...`.M..0...go.a..`....vI".7..=..4..oPS|.d....I.]D.xM....p2-<.6Y.c....4...+#<Dl;-......cN...\....[...>}.E.$.kV....^.|.*M....I..NB."..'..e..........KeR z._T.7.i/7wT.9...l..-..T2.k.vI.....T...#.G...r(..........~..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7733
                                                                                                                                                                            Entropy (8bit):7.333217819049789
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:eBm5YAh+UVRLtD8zFSs1yRLqLzURmb9a8:82hbVRLtQaE5j
                                                                                                                                                                            MD5:6FBB62534BAA1F0CD5AF427A5CBFCADF
                                                                                                                                                                            SHA1:420294042390AF025EA45B4701B6DF278738820E
                                                                                                                                                                            SHA-256:2868DB6CD0F26364DA8B69F580482B4E3B41C5A4675E5154C0701E87E3D1C886
                                                                                                                                                                            SHA-512:BB9AE06D009662369235F6444A9AD4508BB2F635CBD05132AC8024C8BA183A36BFA788F42028A372DED3B16A19F0B31959DDADB3F5576F5F3E34D886A5634835
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~..O.'a...!#T".......@..nL......m}S...'....Z~..a..5x.H0+...5....l.....o0N..@.&s.0MA...V.F...<.R....s.......e..p...QHF....%..]K...?J.....nT...5u..7.%.^.78(R......w.>*|;B...n..m..K...-v.EyIv.(.. ...D.WJ...S...-.......X.t.P. ..]../.Qf..+#(.P.B....!h..u.h..O.e..\.zJ."...x......E*.........@.).&...@...p..R....g.f.<.t.../.wH.c.w..H....A.=.5[...........O.~G..3..l....t.7~...:...Ov...8I/.9..6...&.........'.p."6T...G...r..]..\.Us[..Sd..f.\._.d.s..%....0o....e)..%..g.wq.H..&....T...5S..*.R..Sc!...~?sq....B4J..}.........j..Z.&>I|.k..........m[N....W..U/.....M.$.H.....M.".-6h..J.....xp...<.....|`H...W.0.".uR#2...%......a.z.ZiOH.d..uO..q..@..=.|7.i..T.....P...#..<..M'..q.....(Q.v.O..m;4K..y.r.Q.8gv4g......A..6...j...U..i..o.b......xn.9,.X.i.;.=..H.G..... .t..S.[WQ.A.M.-nTm......`..>.D.q.i.....;]....p.Vj......n%..b~..>.k.....k.T$rK.S.O.;.B..Gp.X..=YVR.%&.vl...n.>U.l...Vd.P.IHI[..b....XC...N..`i.J.\....d{>.P.x...1...3....2K.g........`....[..]{Na~`.c.Hr#
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):31853
                                                                                                                                                                            Entropy (8bit):6.578304919305728
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:OUfPTnRyZtZbpyOkfcq6JIQlV4MGk/A6Z4TEd5raV+dCSJPgFwadmrGOR97H85f6:OUD0ZtqONFJIqe5NidCSJg6lPF80
                                                                                                                                                                            MD5:DCD92D3194D5710145D4BDB9348A0889
                                                                                                                                                                            SHA1:1279EE96C52BE37BAB0923719EC0310E838B01AA
                                                                                                                                                                            SHA-256:591DE5547E6AD95F8248B4968666E22ECE086A9EF95290051B8ACE5421C7705A
                                                                                                                                                                            SHA-512:1E68D5FBA7087E7B2A88AD79105E3D2F3D010A101A0742ED86E67CD402F7F629D7BF9B3CA21662BA1E42A34CBEE7858BC6D472F2DF214BE4A05154C615476E73
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.E%..JE"......L..N...!....3T..6l33"...5......."....j.............%..%...S.....|~.g3_......E.Xd7....8.....e.O>......2.;......S. ;o..U%.....2......T.|."c.l......=.'s...(..k..&....i.y~).[...3[.CI.i.t./KW.e..H......f.Jw..a..oV.nz.*t.{F...J....b....f.o..2*.ql......|#..i....L\W.......-..kM..:.N._.i..-9.?.(W.@.......y.5..=......n.]9<./j.......N=:._.P.U...n..K..v..*..K.|............g5.2.[...n'%.X.c.<....h...*./uG.6.. |....R....j.@..M0Y.':.t.....`%\z..1r.. 3Sc.x1....-.....^.....*1i...?$..NF..i5...[.p..b..Y...R.]...."17.a....4k..Rw....Y.....'.E...S...gW.-.iO.^..c...x......_.>.l..T.._.....0..;.....I.%Nl....7,..w..3W oS$...2.Y...nN.0..k..8#.....5M?...il...+...bq.z..."v.d.b..{...0.Z2@.)g....d-h....$?.H"...\...<............g..lb......e..U/.$t..V(..0w.. ?r.. ..)P.t...l.k.O..C..Z.=....T...e......w.x.W.=.Wx.U.._#...s.........Y...\F.-z~$q8...:.U..8.?.zd.....w....b....H.;...{R/.XT<4..Xi..^._Mv1c.j...D.e........^...'d.....j..tx.+e&......I%.^?.{V.}..B..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):71873
                                                                                                                                                                            Entropy (8bit):7.6243674495373615
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:cOSnTyAkwRPOz3Qh+ZlmqXTo7zxJPZX1swo0RTSy6GwRkzd8CpnIzei2Gt42knGI:cOSTyf7lREbJlJOyd4kzdzqh21kFJz8X
                                                                                                                                                                            MD5:7FE3FECFAEC9FADFF8183CC1C1AD6D05
                                                                                                                                                                            SHA1:F2165E4621E379ED3D4D31E78C2DB0CA14295F85
                                                                                                                                                                            SHA-256:E531DEBDCF4E4F9FF1665EC662FDD5E6A7145A9331077F6C4D4C78AEE35F5FAF
                                                                                                                                                                            SHA-512:916C1BE1B6BDABE3E2196A660006F5A349BBF9C18DBEC7FB659E95ABACC95A44A1DEC7BD363D5038847B83B05413CD63CDCDE8F3C70027349F7A2E3C00FAD3BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..$.e|3y..|..........). ..v|<o{...q3.}..+.'......].0.k......DT#.V|..U:.ez..z.<..C.S9vM......!7...S..(%..+4*..(:.....L.l.0J...#.....k66...)..2.l."..v.)..sW..}...{ul.....4.9.#.`.<.U....3....h..`...........p3.T........!...<.3K..Nal..<..+.}.o..,.^......."..c2.?.B.NE.z.O.....<.D....V.th<.{B..l.0..\.8.+....a@...RW....M......v.U.....5.m.g.3.!.t....m...*t.D..H.......uJ$0f.mG@.:x.ta..}...Jn|....sG..S...X%J...'y...bRk..T.b.....W............G*Z.6...S.(g..R.......V.......#....E.v.%.6.._.Z\..epL.RK6.7<.\]...a..qi...*....E...^.dC. {.N.....R.5...T.Ow.6.dm.=...l(.#u.Vf.KT..~.|..mvP..d.Qh..~.d..c.0...1..E9.A|......MWXbEa.V6.V.f..I.......Y.8`.....c.b..._."D.!]./.3...COP....#.f<Q........h..b.nA. .c:.I{.%.7..i.g..YOV.|..."..T..|.k.....W..=F...M@j.,.....c...]..wE,.t*U....?..........F.Wx...mQ.9jU.2.....:...P..0.&.B....W..'.|E..v..c...O.U..E..qge<4....DQg*.;.F...i. P..Gp.B.k(..A....D....^.._^s.k.l...R.r....f#...?......+..#..*.......9.z....o])..G...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41614
                                                                                                                                                                            Entropy (8bit):6.504554398990096
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:nY2pZtSN1GNHKAqZJcUHvgKUaJG08mKh4s:Y2rK19Z5Kjh4s
                                                                                                                                                                            MD5:3D01C2406E4F9D6E1A528B5B8FC9B6F7
                                                                                                                                                                            SHA1:D3564E6EA296FCEC064C6778EF85B2A5D001D159
                                                                                                                                                                            SHA-256:BEC4B1A04A2EFD53AC85CDB7C9889ED4583B8905395B46F3CB29D3B25AA90B90
                                                                                                                                                                            SHA-512:77A59A745337C2B52DF6426FBA85F072E0D5AD5EF80240085468BECE724AEA40422C5BE2267C101FA32FF778CCFB980B688EBF815D0DE27F97029C304AAEFB12
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...,..KE3.$.D.v..Zgl..n'Np.S)...D...4#.&...%f}..I_.k.c.O...tG.7v...`1..i....K:dS.5p....DV{#Q..H...7yv.K.......3.a,$<.#.....$D..T.....KU>...*..;{<..I....>N'G..B>..c....l..F:.....-...Mk..s...L.. W...)N...f.E..Z..~Qd..IOx...CX..dqd.Y.E.E....)..v.*.q*(..Y.E. .C.>...6....=.eV..t..4..~...z.8Y.5.tf....<X..........;\m9.|..)6._..c...{..$.r.=.......@.C...........+...pX5..~|._...tG.QH..)..P......+d8...+...:.......... .,.1s.[(..d.}X.\.....u.k...>...s>Xp.[V..n............:.%.&,..eK#U.A_...C_...~..k.T..[$.E_kR'.l.0.....&....Z[.'....C..,;...[.N.C.|h. .l.$O.5..kH.F..h.O.. 'N.#*/.G*/.../ .B..H...>...Wd{..{..p..,..~. @....1.h...K.....D(N.....n.I.......kE2Jh..~..J.kR_p.ws..-.....3...|X.>._...G.yq-...|.)..H.{.I.fn.j.C8\..y....}t*..:z@<...J.-^..,....8..!tl.:...L...4...p.6..U?.._m4.w.GM...0..i.._f..<..."..F..../....!+..~./.i....O6....U{$..$.....[.......6.....*..I+.D.jz.........g.M........f.U~&.owF...*4.t`*Iq...........a.q..U@RK.....*}.-".K%H...o0...6"\>.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25541
                                                                                                                                                                            Entropy (8bit):6.592613857688995
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:t7cQ6dmx9hgZHCvkm6yCh3we/KOGL8+x9kunXsPe44qDl:ea6kl6yChAeCOGL8kkiYePq5
                                                                                                                                                                            MD5:DFFB187C8D7037AB5A2243FF118EDC0E
                                                                                                                                                                            SHA1:FC46DEBFA0BEBB5C072CB7DB3597257D8055FE35
                                                                                                                                                                            SHA-256:6F33EF3C964625CF27D4EB5E88D9389BFA10E594A9CC4DE3EB115A762D03AD49
                                                                                                                                                                            SHA-512:63C759BB0596D0069E1B67DE589A4EC4D867D28A0982137088D7868C2DAF6BF2DFBDE92AF4714560F3C6DEB19AA5002D60C662C3BFF760AA0919035D0BEA5052
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....]F.^.......m4-..(.l............v......r@/....@2..$q.6....?.z.$[..j..#1.W....c....S.SYe....M:.M`z.W..V..f.S.7.Hn......?WuK.....8.0'....pB\..gr..Po].....\@.'K..eW..C.... J.....S..J3...)AJ.....?......U.ic....FI....o*$..0..6N.h..ER.-a.F..X.......6.4..0.%8.....&M.EU.k}a.:..\".\..h...p.'V..,.7..E_.b..8..P..-q..L$.........A..&..]./.=..vO.Y..L .`..1........owx$.r.,...gi.....5..@....@5....9...9E.5..B\!2.n./h*.1.Y;...l..../...H..0Q^5`#...y.2.W.lJ. O..OZ....{l..r.1PAa.....mv5.Q...< ?$B^?.Noi@T.~...+..`&....~....A7.Rv.C..lY.."..~....i5....4M*.pK...^.z...,(....`....B.+Gs..`=|.....5.".Xf.4.....>.(Zf..9.pL.O.......;.s.O.TL~.@.0Q.0...O...vv..A.[..YsD..D.........dvw.<.\P...f....y....B.....5..`a...U.\....@x:\.;|tE...|M.(.Ii.).LA...J S. +v.1.Z...Z)g.....L[a.$..F.b.>)_..X._....6.[...J.....[.SX3n.e..ZP.}..a...-..@...*.....V.t$6.;.P...eBp...%n9k.p.T.........j*. #..1.~.}.A.6....N.n[.&..#.....j...U..<.Y..i;n..E ..=.zT.f..#.(...1........"....!.....[.Iw...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):48376
                                                                                                                                                                            Entropy (8bit):4.743110971720665
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:Wwc/qCWt6ttsCzDMF6csqYlCUOktL5t1OHpcC/LYQJx:Q0t6vsCcfclCUOktLHUHvLd
                                                                                                                                                                            MD5:9C65A799ED28D08978E44762BF111870
                                                                                                                                                                            SHA1:9A37B6040672C50340700E2502152EED404DA1B1
                                                                                                                                                                            SHA-256:2C9A10BB1D9A2BC69A93061D2D0D338344789D23A39D42FC9B5AD0012437070B
                                                                                                                                                                            SHA-512:82B200296D1D46308ADE5EF25BDDF9D21DDEA0F5E4927E7B7145E2AD03A0AD240744FAA97850520E3D5F2D815DBD6D962BD0CD937CB37A2CA39C3878D7F72228
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..y..VM.DF`....X./..&Y.:........K.}%...B...}.O..u.1e.*q.pc...9...k........}"....&.Z.tOi.EPN;...c$.i.C..i)...*...q...B.....c...G .!-...z...#Q...b..9u..C]sb.....P.Y>..../.a .%C.<.$.l...s....mU...]>H...p.D..N_.#.....6.N.....j.bO.i..R/c>..{......2;x7dO5..'.'.S7..<V.'....dx..oSZb.a....C7. U>..q....@&..{.=..oY...A....$.T.......A..Q(..P.&.d...........Y..%.{.qm...'.W.>...8....y.Y..^..o...T..$L. t....>.J1~<..*\.~.x~...,#.L..I.aAq1..{D`9.%..E .y..`.C.....5..uM>.C...<.P.s.N.....A...I..^(.r.`.......P..!..y.........l"LU..4!."2EY...o..g.(.C. |.m.fQl>T.S..U..V..._..#.&..^-7.t..lh./.......2.v...[9f.b..E..aS.e..._s$]....$`h!.Y_Hy...*\.-.].......}...n.x.X:N...0V.~8C..B.![g.R.gd..\...^.Yd.*..F....V.w...R..!}x....k(....1..........]..y9.f...[.f.o..m....q>..Z`-0$.a......F.[.2..zl.#..K..Pv+.I..c..p.........\...9=.7.cl.Uc...k...EoZ46.+)....Q....dNTq....yZ..V.Em;W.%.0\..Y.d.T..D"..K...."r..mbP1.z#k....s@3jG...W.A.p.4..]..V(K..=..5Q. ..G....f..>.I..:.#..Q..E.l.d.C.z..@.=.\m
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1298
                                                                                                                                                                            Entropy (8bit):7.61253023581613
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:2eXF+u5HBl/u2W618sGFGGGh5Pm679BtEdXdTF4nVm:VXFThpTrcFGnDOW9BahF4nVm
                                                                                                                                                                            MD5:F07044FD2F22BE2BB299AA7FE13DD41E
                                                                                                                                                                            SHA1:458421DEDF34D8B5004545AA9D1C3F1B20A1732C
                                                                                                                                                                            SHA-256:B40E50518A897A94FD299C1B02D7745F68F9569C26C28B41D38A76527600FE72
                                                                                                                                                                            SHA-512:80038D943586E950690A2E366640C7C3AD3C01B4459C853E13478222A9EE170AFB4A7D5006BFC53628B618146F69B85D1BF571EF7A567070DAA3DF369F7E22A0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..}..Z3....4S..b.g..*n.Ff4..?.-.+.,..#?.L...b..'..).k.|*....OW%K.'UBu.4....bd..q.~...War....^.<....>.g..JkPz.)..6.i..|e.#.aS...3..T{......J....'b...u..V...,.R5^Fl.Z...1.......X..C.Z.[....@.k..B.05Z...|wt)d.<[,..v.......}..o..xc..........t.\.-..\5z.j..U.h.){.....eN.D>..NT .~y....N"j?...%...E.C..r...O.....L..KN..+.T\r.-.O,c.....~ .....D...J..G=.0..&..0.....'=..9..j\...cv.t<.I..l...C[..;3..r....Cqn..\...c.c0...[r..T-..V..E.._.k..Bg.7. s..-.'..g..s..(7..6.v...-.x.A....).......Ot.....-.> =.E6.......f.1(.\.:..J;.Q........".y._......q......U..a.t.[Tk...c..=...%......;.$./.F.Eq.G..2Rd'.......N[...wO..F....%..S...|.....gam.R..i.... .v.U...].h(..S..d.Qo|.mz:`X.SW.....[............ .wi3..C..i....F...q.m..."..=o. o.7pV.m....?..K...<vT..A..?PC..yT....c(..A@.#...6..A.....t.VQk.`.v.nB.....v%.o.%k0g.^..<....G..R4.6w....=..].I..G.......<"Y..n.....~P...Ud.J.$.7$..x.hufO.}..1.`u."u..Ru..I...D....<Fz.n....'.vQ..*.=========.......Y.......@..U..To/.<..v.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2075
                                                                                                                                                                            Entropy (8bit):7.7695888383999065
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:CYp8Eq4RJJ+INfKBD+WAvsdisoXRPkaQArzyC1pTYqwnyKJ8cpS:LqeJJjSh+jrPBPkaQfQVPYFJg
                                                                                                                                                                            MD5:D6AA8A88EB354D63848666D9BC581479
                                                                                                                                                                            SHA1:89B65D861770D6B8B40347373DE224FD89CDA3E2
                                                                                                                                                                            SHA-256:434BFDA5DE779137DA11BA44209CA99C543CEDC5D3744FB9D921A71F7BBB03A3
                                                                                                                                                                            SHA-512:798468ECD84B48E612D06218CCBE5952A827E0536207EECBC425AFB50B98A13DF1AD433DE7E86FD76ED46ABFB937CFC23E0569209D7739DEE1FABC7A59905B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.n.,..Z4....#...C.....[.C`...$3...]3H..[.Y`"....P..\EK...!3._...T..$.l..P..R1|.i......Vm.....z..c;.6..@B.=...0.L.....'...,.t..hPt....7)...9..0T.V ..,(...v..!..o..YrM..!.?#3J|...zi.wU.e..bT..&..C.;.wt.<.}....F.../.a-.U.Y\R9..F5.WA.Wy..gL|....3oS...#.........S.7....w.P.).n......5,}./..&M#...aA....;4....Sl.......&.I..z...2.+p.,....._.V..RA=..Y5H.._..s=.b*i^.,\H$T...w....6...P.....O.x..H..E.TH.....FO$...$.H.L...=[.k6.k....(XO..O.0S.....................U.G...."..%.7.N5.v...4../5....3.y&..mznG..v..'..`%81.P..[3.&..\n.MxS,^gq.8......>..Q...;..V/|.n..}.,....h..os~..L;..C>.wQ........u.G.....6.9.5.`.>......uK+..v.-wp.2.....fF.l.~..r..D.D.1T9{...S..."..j|..=..`3...L.v9D:HeK..X..J.XS..Z..x.<:...a..P.*.........l..@.b.V.^^....;^..7.6..'0y?G..GE..y.\.....b....m..z~.^....{......._.C........U,..jv..fe.:_]h...pu...4TT.o..}bl....-).....@..d.<.~.1...4..._..O.'...(...7..t.Pal..."@........`..Gn..'|P-..l....^...gz..d.....-.....X.....u.......E....M..2G.aK..])9..Jc.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3233
                                                                                                                                                                            Entropy (8bit):7.879352240766125
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:01Mg3LmHxqz1TP4pb6V878DjDAt4J11+Au919OFB+VmL7Eip4rnw+7O5I2d:/gbmHxqz1rIS9PXMAu9fMB+W7EipmNq
                                                                                                                                                                            MD5:D8E0EF025DC93D286BA4FE18B5B42C20
                                                                                                                                                                            SHA1:9AD84CDACBE5711AC7E6334AAFC43735ED7B6C48
                                                                                                                                                                            SHA-256:5F2A5099CB2B4C32C294D3677D254672751C69A6A2442F2EBA4445F7FAED00CB
                                                                                                                                                                            SHA-512:F99D2E9A89483763823C1E7DD1A82A467C5145A0E093E9E7BD1879EEC44E3A719A97011AF10AF899FBBAA36D01B2098EA0FD5A175C705D22815F193300BA5AA1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:5...s.....@...&._4.3...ro.p.)..?.....K.......@.H.....5.%.sg.0......6....Y&WN.......s.>....,m.....].q.>C-.[s..*..W..'.f.7'?=/.........0......I.Q.A|v..b.l..%.....f...i5I.Go`......p.A..).r...ef.y.k......;......&.ud0..[..;..M...+F....MR......D.v.....>.V .la...d...>.M.........B..}...fdO.....J......E.B.U..P..d./.i....Z...=......K..aw.}.G.D*.Kd..y./.b....bN.~..."hy..w.'.".%Se....*%C.........?..z..A8..>.".I...X....U~........++=W.l..........3e.....).J.]}..........4..+.........[?vZ.P...bM.g._.Z..\.Z...&F.#...-.4D.G..~..#. .s....CVZ........!-.o~=5...v.Z*......Y.h4.".{T...l...~....&.v.m.d.p..PUs.....mR....N02...f.x..........Nn...`.q....o..H_O}.....-...~^..dW............-...:_Y...c.&..s..f.w.UO..I..Wg....u3.x.>.vk.x..`}..J.3.H...e..0..$*)..GA../..=(....v...c..U&........6J......"..{.4...i.B|.B..+(P!..F{..O...l..{...X..............w@.v.WI.3L../.'R&.{'.A...\f@....93......t.!Gi....ge..U.7..j.T.b..)N..M.c...\@X...a.Y..H.$v..<7.5.I...^hto..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11082
                                                                                                                                                                            Entropy (8bit):7.252156491266265
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:mCr6ouECsA1ysK9Crft7sOVatOgGztXXbJusGAu1lS5lhtLcDjfh584:mCr6mtAMsG3Aa8gctXXbJusGAubS5lhy
                                                                                                                                                                            MD5:E609AF55284CF5014A531B73BB219F70
                                                                                                                                                                            SHA1:88A8E22211CCEE6180CBED78E6E6317065A928F3
                                                                                                                                                                            SHA-256:FC2BD165697D4B3DF6676FC3C9C54773A8032D518013A74D0555C178B7479048
                                                                                                                                                                            SHA-512:F767164F5588E36F7D1993D14ECCD82C82A0A57D3F581697D3EC2A796A184134AC2978FF28A4AF3581FC7B3CFBC83AB0816AE7CFD4F6C7CE9698ADD42D95B536
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.z9.=..;N..v.....l..........."...4.Btf<....*.....M........*[..............NaR%...M..I.H.....m..7.[......"..y|.....].......L.$...j...=.{..*.s_.. ..yjz.....%.@U]znc.N..:.M.:...*.....!.d.M.....P...Y.*..gU.;...!.A.....U1....Xnh<8..{c..7..P.L.+.g-...G.j@..$D.s9s...;...-R........p].$.N....=....&....S.9yu.jbQ ...0.Q>7...<.D_X...im...j ..\(.T..X....E..c..O......&....Do(z.4..^..?..^.b....0...r...lw....s1.....$(.C......~+!...=."..5oyZ........Q.r..2...tC;.-.{.C).V_PY.........sl..<..b..C..h..o{t.q_.............gC..?6:!.z.8.n^.._. 6._y)!.;........,^[..K...h...R.u.q...z...'..K.R.q.*..WK'...&\a'w.f.n..../..}..W..)C.g&..,...R....%.&..CO.]._........v....|........f.3\8`...A%\a.{....k.n...JX.`*.c.$.....OoY......f..a..fh..d.>...:.%..L.......u...IEe....{.]V.'...L.....rx.8.+Q/:....V3.j.]CT.kiN&.)`*D..o.[-".r..QcK.,e,fqU..8.A.M.`w.!#.x3.E.n..\.K..x|.fg.O.!V../.....OB.)....;Cp..Q...\..$^...n.5WkEk....Dr..l7....%...H..6.\.....m"....W.}./....D.....B..a.U..u.b..|Ddfa.P..w.,v.)..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):309788
                                                                                                                                                                            Entropy (8bit):5.88955255804227
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:3GBxCc1s2qcJP3HbYscECQWgdpZFAhJSl/J+FaFG6lW3dxCqH2CxzvmK:xH2JbYjM/AXSl/J+FaFG6lW3dxA41
                                                                                                                                                                            MD5:206F828E4B6C495DAE304ECE92227F3C
                                                                                                                                                                            SHA1:D13658541D11A0D2DB8F36A41C9A91CD04AEB4D2
                                                                                                                                                                            SHA-256:AF397C8AE2F78A6250BEBE4298D3610EA92656EACE0E13CD95D5C473A576DF75
                                                                                                                                                                            SHA-512:D67CE4222CF3F53C673D4262BD91D2E7A68C0B6D87D2D4ACFE3B9ACC11F91A8730405EB2DAE926E05B885D4A8EBEA400888FAAF729CF45619B92DA8BE40450BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.z.*_L.s6xJ....3.......I...y..................KG.$C\.-..Y.2<.......ka..4...>VG-6.<.wvE..^...aB[..?.w#.......o=d...0B..=.......F....~..lj.A...#..2...P..U..H..Z=4...pDK...".....i.._.?gj3.........a3.`.....TRX..!...h=P.5.%'..l.u...[d.....%..1t......=./.c.A.-c.Pj*.\.$i."..z..`..vl..<....05.[...#.).^......T...T......w. yg.f.....S..4..t6.-.Q.`...Q....2._x...d."..#.!{... ...)......W.R..DJ....>.H.2a.b.....t.f.}.D.9..7...#...|KT~~......Cx{.[..a......J...~..[.^..X.g..d.l....".......37B..0.?1...._.............Y..dSg....g....8.L..U^o...l....?L...0d)|.4...]E.b.u+{...!.?a.p>.n.T|.&.!..../k..w.M.....w..._.D.pX..!g4......6.+I..bXo.&..:VD.dx..).......WP.k.!.N.A.r .>...BY.3y......7xpXJt...=...#.i..A<.l. ... ]?.......;.hT.O.]C,g:..{$..{..r`@...^.)N....d..;c....k..U...2.#0L...|.F..u.$7..=2.HG.@1.J....B.oPY....8..l`../...y4...J.l)r.O@PWW.r).w...qd.?.'...K.....iV.+N...`.hgBC\.~...Y.i0.Ly...]....;...9...f...<..)..F.{.Ee.7*.O"..c.b........G$oKc..,5/...RU.|.~.Bn..]"s..T
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):27760
                                                                                                                                                                            Entropy (8bit):6.476069365936352
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:RIaKWgcWFeIEPqPWGB28v46q9qHGbOcOhLxoOdMGQzkizJrMAOrdflNdGAeAQQ:eazDSrcOzHMGQjzufl+XQ
                                                                                                                                                                            MD5:1343C291FAC9EE835B4E1B0EC8A1634C
                                                                                                                                                                            SHA1:6F83A814D0CD329F5EA8A784C0EBB4117C367A3F
                                                                                                                                                                            SHA-256:126729F0375D6E01F03E11476C0D8007EBE30E516FA5592EC5F5AF98085074F4
                                                                                                                                                                            SHA-512:F9956EAF13520040FCFFD3D456F9C87EB4AED513B8A2ADCBCFE6F00B36C94EEC39C9B87F5BAA05AB917DC7EFB17B021209C6AC6A9293AC8654FFBBFBD6C56B12
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....y...!..@..... .F.Tx....&..n....P..0..%=...l...w.^.....yrH\.x.f..e.....q%.W.)....J.O.L..J3.3.dT.F..e........Q.5.[..D._"D>..m.m..1Z+o(1"/!..].'X...<.).kd.Vo..i.k.4.{U....g......av....]..D...Q.6V...Z..d\WJ@....+.%..b...G...flL.C.....r7.Q.B....d.0..~.u#t...u....)%.(.o..<..!6.XV.N..F.).Bz....E.....U|}..V..fa...M.#.E.k.].:...$.x.K..f....j3../H...?.u.......#..jU....6|z...p.L.`.p.....u.k.....n.ygh-...`~........MFsbx.$.v..|$....hM.....\.-P...%.'.F=.H.Pz-....p..v.n..n;.....C...3..\...........,T._...(x.6v.@s.O.I.... i..`p.s..}..k.=.]..6.}Q@.G.c..Jn.1p!.m.K.h[.M..a..$R......(+.\.0.AK..Z7.5..7oO.n...gx.q.K.....+c'...[}XG.....0..Tb.5...5..BH..qO._.........aom.klL.X..U..$..b..+...i.Kq.j.h.8o...$M8...........}#.\..3../w/o3...u..x.d^..3.=......Y..f.c.q.H..B.W.<..C..x.K..........T.,I.<h.9........+.b ".L.."...*..;6....R...q.)...;CW..c'&.#!.;|.`D..]yU.S{MA..'P...%.....D.D......q.3*.0...X...Esh....."w.....k..{.c..wL...~xB..;J.....1..G5..l....DS.E..L.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19749
                                                                                                                                                                            Entropy (8bit):6.821593013037767
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:OdcHiDxScSdi0j8LX7Kq7JiSQmDBT8tqb6btv+/iRK:OykkMQe7Kqrpp6Zv+/is
                                                                                                                                                                            MD5:55A6DDCC2FA3A59EA806A9AA49E405C3
                                                                                                                                                                            SHA1:72F188065F3CDE2AB03F5A9FA39277C64196C318
                                                                                                                                                                            SHA-256:3285693303A93F699DC6C83F969E05B65931EEC2C3CF13D7405511A2F8142605
                                                                                                                                                                            SHA-512:D4B936408E84CEBDCBCFB0125503C5C27AD0AE77073434EF3869229DE85160C860277B43CEC69B565975D6471C888E110CC168433D6DFE9E3E1BB914FBE23A4B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:a..I7.........E...7.-7..{.....C.|....+MFW n>.Q..~t..].l...K.v.........OTr..k......`a..v.,...sP.w/3n.?y^.m.ypxVb....lA,X..o.X.h.H....Q..|IeD"....IiW.t.X.> B.1......(...Ifk? -.7..CI.g.X.J+._..X.....C7l._h[A.Df.zi...3..h..*&....|..,.. .gn..V....I...'.N.........q.M.O.7....+...*"..>b..O|.....Z.P.....b.Y..=.)....zKV.D.^55..va.....7...r.B".E..:..4B...b.f..W..t3.....v(......Z..)+..27p-..`...A-..3..^.V.`.q.j..&..x5 EM....u.....M.......$....5.lx3o0....S.........3.RRW....r.h.....}..{<-..D....YLB4vn.b.....F).)....y...e.p.;)"....R...m..d.@....)@....D....E'(..RV.`...Q..l.DY..U.}DJc...v.=..\.....Yo0v.Z).!6@..:.......\gy.......v.J.Mjz.Z...=....b....|.g...~...y.....%+.0..3.:..mH)..].g.1a?.cj.)Y=..4.FL..`.w.h1...A..L..Pr..OI.........;G.l2....|.e..v5.J.$..r%J/....}.......=.....2...@.....sm.... .C..J......)..!7Mf`LB1Z9....@.r...V............*Z.<....]...&......{m.....LsN.{O.sIln........|...."..y8.HJU..6+..$^....Y.."*3......A..>..6.(.Y....4..:........M..8#z.r.....-0.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:TeX packed font data (\014\315\374\360\3309R\242\353\304\004\021\016\321\357\352\004=\315\250Bi\222\030\177y'3Y\314\331R\241\200B\225>m\225B\347\310\262\220y3\356\210\315\364@\305Mw\034\317\306/*\352\255\355\246{\032krC\020Cgi\342\024u\204\327/\273\207i\232\255+f8\317S\304i\217\374\365\340I\374\244O\3628\274L)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8084
                                                                                                                                                                            Entropy (8bit):7.626064492774515
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:oMm1nwHyvvw2BEjaBH6CceNf7lxuqnJaSE:4tpBEjaAMk
                                                                                                                                                                            MD5:AD46B52DF684068CDFBF31978A31B0F8
                                                                                                                                                                            SHA1:E2DEC59483992AE5EEB054DBB1EE27473F5AD62F
                                                                                                                                                                            SHA-256:8CD10DBBAA8F27C00F946739A2D7BE019920D84C68109B5F1BE13EB3C06EA8CF
                                                                                                                                                                            SHA-512:B73F11F87C9D78295149D50CE3325F91AB54B398C7AD758828DE5BE9BD4629DB1B434BE9856152B98C39786990C88F08245D07F0451B3A7ADDA20A97147389F5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Y(.....9R..........=.Bi...y'3Y..R..B.>m.B...y3...@.Mw.../*..{.krC.Cgi..u../..i..+f8.S.i....I..O.8.L..N.`....:..QP....@..?..z.6+..)"..Y.6z\A..R...t..."w$.M:......u...Tv........C...T...3.../9....l/I9p.\Y.?.)..'B[0/8.!.&....m.1~e...l.$.~.j:.^.7.|~M_.-...._....Dx.re..V[.......<..K&..^.#.x}...?.."ooEC.s...Y;..X.P./..5e.1...}.#..Wl..6...k....^h\Rj.....o.a..........08.w......6~ .MZ.....[...nR.x..R[.M.O...P..OX[r...Q..9....+:.......P..1.ts8I)...6.......s..hAD......H..L........_3.6.+....<.."%._F..O/b....(....g>#\hbzZ....="....t..VE..._.,..[/?..pS.!Hl.E....-.nV.n8...?t&L.*..h x|..~HV.;~C_v....o..s.........&.&...W.u....@..z7.$...R.D.z.."6Y-1..'w.|..~M...VD.v..V......-...h...S.w.@.B..;....1%.Y.w..>.Q..].QL...F..R......O{N.h.[\.{...EH..8..{...Xh.y.c..zb`.5...../.....(..(.....K62..nOU...:.C..A.y.Z.;.3.....rb&.B.....~..D..x..2.3?J.H....j.=........bi..-.8.n.....*.T;..i||...{.....<WTL../.hC........Y....m.K.~Z./...*q*d.H.I..<..Fh...Si....)g>...LJ7
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2206
                                                                                                                                                                            Entropy (8bit):7.7817494458567165
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:cnrtfjPS7Oa1rgTgrKiyX8MiaRCqvFdEUBQ:cNGOzOfdMBC2FTi
                                                                                                                                                                            MD5:E1AB588A94D0170D0ADF9B0F739C5639
                                                                                                                                                                            SHA1:FEDC0841D0CBB685B20D6F52BABCED3EBA93A00E
                                                                                                                                                                            SHA-256:152681DF9BF880C727F5F39EAD670AD0BC797AE4A0DFBC03AB4318378A9C19ED
                                                                                                                                                                            SHA-512:4EEACCE41608B024FBB9FCD962D07B10CE63345DA4A44F5829DB45A7025F20C40ED8635CD5B8F464843466477C1AAF3182C8F48DED61B2C86A9CCE2CA754515B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........_.H~...!..Y..d4V....p.o.>!.....6....=..qfS..I......f.'ek.p.-m....h......6.X.(n......F......S.>A..|..K......5......`.'.....};..........S.zVf'.=7.F._2.l.!.P.. ..b{9Z....k..^.....W...oC.U.e.......y.3\....)...I...+?)A..X....?1_3*.._..M....O>..2.]f..n.lR...8.5..u......k.]..../.pwE.d.f....WoS.c..l..gg*.......Zr.0.H....0J.......3...@...?.....+.......J......1.=-.T......7-5..y.iu.P...0..H....,...D.W.'V!i....@D..~..u...b;.L.].).4.N8..[X...h0.O.^..9...VY..P&.<_J ..G..$B..f.&....ni,..Q..f".z.........=.....z".MO.}J..f.6. .....&.......b.<..e..d..k>B..s...l.......^H..z....U......2..lqT......Kd.X......+.rS....sk..a.L.'B.'.V..K{..x*.Sc...z......]g6_^0.3..]..5..vF{/_.w.w.......k.O}....-t..d..g.pR..F....S..z.7p..|`I.2..OD.m<....ul.7._..(.Q.q7).}....f...<..1n....d.."....j...z.e......y....'.J...x..]f5s..F...u...4....+....W[.i.f....z*7!....;.rrp.A..~.:.....K.5..=.R.`....t............,?f.CL..M..gb....&.D..ew...0v.KDE.k.-.=,....4S..._...../c.rl....Y.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5438
                                                                                                                                                                            Entropy (8bit):7.9046437045944025
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7NIdRF1ahW9ZZfvJkYdgYc5iJxzpMbrEYAsVP2mACJWHNFBTZlb1ZEnEval:7NITaY9ZF6i3zpMbA7s2mA9NLTZlJZEb
                                                                                                                                                                            MD5:7A7125D9C55688EF89C57236ACD95804
                                                                                                                                                                            SHA1:1B660B325081744709961ADC902DF2716560674E
                                                                                                                                                                            SHA-256:FB8E5EECC7298C11AF2E7E5EAB62868B620CCA0D95130A648B4F7B9CF431DE20
                                                                                                                                                                            SHA-512:25DFC7032E6467C0406C39B8D59AF5690FC28996500A370E89BB9F6E8B56E68415FE2742DC050F4BE5ACB89FA688B834103E5C35566B1CF5A2BA0E8E9C710BFC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..b......S.;brx0...^.:.K......Q....4...".) ..W....c....{.....+..A/..\d.(.....jR..R...)'$`#.~7.$J...(...6...{:.4>Md.....).NL.Z.8..T............T..D...... ......=...C.....V...0..:W....t....R.Xt..T.U%zz.\B.].).]....kOn"Ey..w9ct.."o'r,'.....<..@Z..[%cQ}6..K.C....Lb,"..`.....O.QY....Q.(..Ld.....a#....a.v.b.q.C.t.\....0. ........2Zk......k..R*....EY.q.._..._.f.......+....VQ..t4.X..4..FG..O.&2vzP.Rd..F..j...G.....!....i12....a[1......$F.{. ...Be....._....n..p?..n.}..*c.$....y.[.T..qE...=../...h.l;...,...+3+.1.a..)s...iLI;.P).h=Z..V...J.;).V)........rj.#...sD..i...$...+A..4..^.'.vF.j'.......^.....;...^..C.s..-+_..V.K.z{.m6.i..M5......~._. (U8.].'.d.....8v_.....\b...s.^....o.vh..>..5)..}.:...|..)....<E.p......t.. yRBL1UQ."9@|.x[....]...0...hp.<..GE..M...YX..C.B1l......q ../.q~..?..p=.X..b]\..V.......]..]xhQ..Uy....K./....%.(.Z..U}...W=.{.....A...N......U...;....n.A.."......2..eL.Y....{^.....(....t.tvG-'..[$...>Q..f.xV.R....1..q..{....l.....s.L.yU`.%.C....E.NO
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4886
                                                                                                                                                                            Entropy (8bit):7.925584608105277
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:ecs/DNQi7eywQtbKd8c2cPskJwd09AJMkXFsLWB4ATMqjNUb3c5yYJ+D:voPqydWmcokqa9AJNXKiWAgoXya+D
                                                                                                                                                                            MD5:F2D6F15B1ED53FD9655C76BBAEB90338
                                                                                                                                                                            SHA1:4DDCE7FC731FC88AE2DFF0DDB419FDAD7D9AAB5C
                                                                                                                                                                            SHA-256:8A4ED39FA4B98514B1FD15BB9E5845DF213E0BF993E3A2AF117DC70FFDB9BE33
                                                                                                                                                                            SHA-512:6FCA99795D22756EB123E4E096727DAC7DA42AB7D2A242E7720C2621FC8FC06E319C509813025B6D261AA98D8A04A5DCF79E56EF3F559EE88814E3E936BCDA1F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..o.n?.._.f.3. Z....wy\.p-..F/.wQ....B....H.`_..]x.......0..g.7_....s..wW...3-J....."...j..d.c..........X.i.42...Dv.#...5..y.TK-.Q|.C.j....7!....B.:....T...U...o.ClwP3....j......N.......+\.{.......l.=F...{...]t....7jz+...~+.<......Q.q.......Y..."=.-.8...w.X...d.~w..a=y..*...........:.......V.2ZN.q.9.....\3..*.Z.4.v...f..4kB.:..H....]..wzo>3...D.c...?D..=....}L>E:..>(.g.*.*,.l.>y.RH.j..XK......j"....$5.b.%e,..C.!.<T......#>`..v...C.....J....P5w. .WR#.#...0.!..[.X..*...)}.G.V..........M'?.#E.......BO.P...Q.0....M...f...1n...T..kJ .x......aa.....Y.h5..,E....>m.]q..j.b,z.A.W..o..b._.1..=;...<.%.z....m,.3..eF.. g.D.x.....(.d.(N[..../..;(..9$...!.1IB..ZRE.1._..l...Jm..0N.:......?a....../..i..A.4.._DKf...&_../....ms.a_A.%c...&%5.. j8.......R..!.q<.3.......EL...j7X...p0....o.....!9....{c..;.....>...."..&..xX.)x.......-qC..C.._/........\W..EX.4,..o..h.e<.3..:......E...Sq.j.1..Mn...Q=.0^......Y{.....".py...#k...Z..jb.$.e.@.?qj....tB.N......T
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6812
                                                                                                                                                                            Entropy (8bit):7.756187707379401
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:6WzpLFk3czzfRd6UK2qsjEAYLXiovuOeONhxR3mnfX:6sVW3czD6UBqsAUoGOeOb3UP
                                                                                                                                                                            MD5:3D51ACB8F07AEC090F54EF48DC7AAA33
                                                                                                                                                                            SHA1:CD66FD2A2F96C7753D0057D6BF7696D48563429E
                                                                                                                                                                            SHA-256:41E3FA8F571A653BDF5CE8506514C5AF7DBE3E51D31C6CC1BACA6F4DFDA4A056
                                                                                                                                                                            SHA-512:7EE0B2ACFA59D00E04AD41AAF765B9AD0417730EF019EE03571F32851452E1FC853F98E48D7AC91614358211A5746E4D095AE2572D0AC81A27AB3FA2FD52CE3C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.U[.&w...%......}T7.z....lGCd>..(.._.R..<c..]....x.D.......Z/..a....$...K".@.^."....`....H!R.N.._zd.O......N"...[..k}....Mn...%.]U..z.z....G...N.D.E'a.|o..w"..;x....[.e.e.6.y..'....aL.O..1...y1...E<..w.D.kD..p..]...%...6q.R5...k.[....\W.@..-3.Y..L.|n_c....-/..E...SG.Q...R.h..z/.....8-.....a..Z.......N...........V0....lRiD..."!.._6j....*....]l.1|4..w2.......y..dJ5..."W..9E.g.G.....B..UO.7g....z.9..b..B&..V..C.$+..>....Hl6a.&.2.P.)'..iF.....zVp.I...'..KW.....y...WcK.....\._/.d.5.G...%...y..<.6.@.......>V.aXm.A.Bf/.....Ed.......uz.]....q.....X.p....-?..a.GE............P.8.GC.....A.....w.B.px..=..{.......|7.M..$'..J...Q.Oi...@.k...U..-.E29g..g..*.....$....,..R..raB.C....>.y..{F..v..}..$.....q.f...Zu....e....k.w....U.*.}...>.lbc.....g|O......`l#-b..[.......h.H...E./Q......&.......!.\..$.....e].|.."..E..<2b....1..U......~"t.B|....t.\.....T'..H....b..t.'.U:.-#8\.XC..(r.M...A....s]P={.."t..C.=RE...t5.1F..T.....R..t.V.@... .E1.8S.oO..q
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3498
                                                                                                                                                                            Entropy (8bit):7.886311155352918
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:8Pv6/qRx9SmzbRxBexKuo8oIun5W2nvYV1i8Y8Nj44:8PvdRx97BegmoIGnOY8lT
                                                                                                                                                                            MD5:64FB8EF17797941FE20753896A21709D
                                                                                                                                                                            SHA1:2D2A891FD4E1A1A994E459730C7C1EA0EF550044
                                                                                                                                                                            SHA-256:922D229912AF8E239BB4D9A44D12C83EB68ECD0B8F2F3018B588CDDF67F6134B
                                                                                                                                                                            SHA-512:6C2B6FC2E3AD637B2DCF22EF31FBDB65D9B06018DB9D327E59BE29B1FD8A1DE57C96D204316B4896B9B729700DCA2FFA8E31416BD1DD4158290B8CA84E31F104
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.<.i0j..L.X."_`d{.W.Q....].g.4.!B.R.k2...bR@.....W...:q..J..8..H.:....q.Y7.qp..O.Z.l.......;k...R...oO.=..D.,H..c..[2!.._}B.!..j...LE.:.E......z.Q..O?K.....x&).._../.|9o..-..E.=.U$"..R.x-..:....z.C.m.uBK....%gj...+.3J.G.$.iM.S...'....6l../..b..*|.V..=.......\_....7xz..9~y.......)e.._..B...'.....J..s.......y..Q...:.v./....r..5.,...dO....2...d.A\.8....&}+f.X......P.?......b...Z....X.6.`.4.Y.E...7.N9....y..644...-9.1.q.L@.T.<..'-....g.r>.uUq;...%h.iA.. !..hL{.....P ...g....#.O..M~...1.mO9..\..#1.QH|V.Bk.*.I...d.o......{....d....9J.j../.M.bj...]Ls..a.......5...=....J... ...YS...N.?.9..K(.v...k.............]..<H.....N.>e...0.MmX.U.6=.#.Ur5..D% .K...Nd..>.....+'..........1..~...T.P.,h&_..+.."aE.8....2...q.f...4...}.L....5.c:Z....g.......pA8l.*y.+..9UX..!.W..#...[..8+.."sAY...x.k.C......5u.J..+./.lY.iJ..1.;d..*.......>........!..jp]f.ua=,.\b..r.7I4.U:..?m.{s....O..%..R|L.9I.Q....tIr1.@.0U.&X8.Q..{..i..A.z.rB.]N.5K{..!....a......._...v.y.e.x...c<.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33436
                                                                                                                                                                            Entropy (8bit):6.575962986344746
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:rvkwzhvwEIHMbk6v57Ye76lIHZt+WLByq+uu:rvk2hoEdbk6tv76l8OWLByyu
                                                                                                                                                                            MD5:D949D8DE43CC3A509C4CB9E2701FBB51
                                                                                                                                                                            SHA1:F560321AAC50507827449A9F700F65464D38C722
                                                                                                                                                                            SHA-256:370204A7DD8CAE0386F6730825FC79468502353D39C000C9C7BAD5F3A8428AA6
                                                                                                                                                                            SHA-512:4449183E923AEC36423905EBF63FC7FE54AE052AFEC1B5049819B3583A7792DB4CE862C077621F5589668CBEA3C57626E289CCD3F92615383956B2FABB97536C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:z....u.......V.]..........j6.s.....wn.....[..i..0..%s...eG..1......+...zHH..i{y.e.]s..._.\...Al.ac1mj.ryh...(%o.......r.H.......k.w#.>0..7..\.@.:IA.5K$.............V.....R5..H..].}.D.R.k.B.z...'....@.+C..]...R.B...(.5..PD./`.O..8..w7^7|^u...W..;....['.&..k.cu...".R....@.....4..=.k...f5S...uD..8.a.G_"8.g.7..|*.+hU+.1.zh......y..B.;9.....a.a#Iu.lv4.v...m...A.[c..wfU<.D..}(i...:.......6.T..hf...fK]...9?........R.vZ..s=......,.(...G.[.....i..*.....}...U..XZP"..gK..X.f.. T{Z2..u.v .~qz.J..9...%FTr&.c.pV..gp@p.n..Uv>}.t.{.I.}@.G...l).^.P...;.......T....F.....J....[..H?.9:.+..S.om....4Q.....W.'.8.....0. ....`...{;.D....I.....mu.....I..x.o......Q..)...O.@.8ya.y....R'y...rG.....%.F..Jx.g......)V...n..H..r.........=G..A...'....=~O...R......y.3.9I..T.Q~F.6..nl.[.b..-..R....r7.q..q.M....c[s.,#}....X...........U..'^.KL.>5..^J...(....|/.....y....[....h".&.....t....|Q.....h...#.=.0..Aub.NX.9;M......I.........6%...S.3#x.R-...wNV.K. .ff...S....q.4..6M.d
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16539
                                                                                                                                                                            Entropy (8bit):6.9641111153206605
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:SwOCISJKt0aegc4mI8VXzs1nnQuPvWovYpbA:Sx7ZtoY8VXGnnQuJYpU
                                                                                                                                                                            MD5:291F25BC66BB71F6691BD81C3F024424
                                                                                                                                                                            SHA1:44DBCB36453B24F4FBAEB7D33DE30F867FC62618
                                                                                                                                                                            SHA-256:2393A128E2CFAB9EB1770FEFC329EC7FFC63FC077E9A599445D07FF23596D7A1
                                                                                                                                                                            SHA-512:5B9E48C3D11399534ED4EF75B09C663388DB7CFDA4F04EE8C7EAB9B71363DB55745D3720C0DD3FB5A080C35B5315E83D7AF562C6222B5D9D8232CEBA497DF574
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...hz..|D....@...z..Z(me...sc...f......2#]G...:Vj+6a.X....... PX..1..B..9B'X...P..........Y.S]...w.Us..p..;...........y.H)..O...5m..e^.oI....7..N..j3...0......h.3........$.d...........~.K.Az.;.....s...Vo..XQ.9.x..ef..QG.D..*.:..`.?.tn.W7.{)...Es6......g.mrE%...".W....k..vPZ's.\i8.'gih....9.2_...:~.#....u...k..W...;_......{.8...4..O.^Q..J"..#.<y..//.x.U. ...s.q<.cwje.j....w.i...x..A}[... O..J.%................N..U........63.:S.\..t...<M..>&J..S...K......T..j........{t..2D.v`.!.+.l.02..s......_.HP..............c.F1.W`....%.$.>c.3..u#...`4?.$}*"C....%...7...CT.Wpc[.d{..Z...........U.....-o....~...[...=..q.....r'jK..oO.+.m~...$.....qA=...l........../M9+..C...s.x..K.._H*....*....Zh..*.y_.......&M.n... .8LW_..:..<.:,.#...4..B..q.8...z....Ad.+......dcl..VN...O.ZT^n.R@...k.<.1.y.....e2..;FK.....s....I..Od...FM6.J..-..QX.......dg.e..!....].....M0......GI...D.S..]..mk.k...W["z....J.....o.,.......N..b.X=Sw<.#.z.............#..g.&....;.;..]j..O,>
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12179
                                                                                                                                                                            Entropy (8bit):7.1564194656161195
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:QYXP6apCOkZP89SHUGOwdwaCrltHHplxGo9VxvRw:QYb9kN89knOwdwNTHplgCVtRw
                                                                                                                                                                            MD5:8437CB457A99684DD31A08FD6B8B1767
                                                                                                                                                                            SHA1:9E37BC5E1DFBC0942AE8305153E6F3A398AE18E8
                                                                                                                                                                            SHA-256:9A31669C125073943D46F7413D8EDE6B990E00E700F6C6DB3A6E32EBAC94E107
                                                                                                                                                                            SHA-512:C3F5931378C8FD6FAFB22BDC1DD0C4E95A63531410C6262DF9761DC7B9FD35AF09A89A0E48594A8E163C6D95D4BF4BFDE498379349D73E00B29AF22A0FF8B935
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Qc.Y.$`...>.ub@.{.Rd.P..u....w/]...@@........).)...%...p.o......<...v.p..d.9ju..Q.l.8.wQ..HX.Xe.6.G..Qrl....2..&.l:...x9.........8..|..FL"2.Gg6../.eT.0T..yWe:...{3..E.../..f.=..N......b0j*..JCZe.z.v.~..l.m[..&g.ISS...!=.Z[^.|.@.?..|.....D....E.g.qHg<...].M.r......{G(.Y.T<f..uX....s.u@.0....~...B.g~.(........o. ;..[.......B..@4WewL.Rv.1...=.(.5<...L{......0....1.M..k7.....W.6/...8..&......._(.)..).|...i2.>=.V.i..S.&....A.&..J6ro.k%_.l..?.O&.....3..fR....G...rN../Qua]`K.:.....5R....Q-..;;T...K.UM...Q....w.>.Z=..^hd.R...gA...f.j. t..r`t[bA.......VmJ.cC&.....1VWe.~.p\....%QD..!............,!.;"u....3..mD.F.......).0....7h..$..<R;[..&<..)e^..W...Z....[q..O*..8...r.wg....l.~...q.e.T*..K.e.wCY..[4E6..A..DJ.22...*......=..}X...*...K.U...D.k..*j..,h.Y..P.z.Q.:.....?..a.VG.A.l...=+.u...O#..s .Qd~......b...K...<[.{...D...S..q..p.+...t.i.[....dgv...u4...@s.?A..X..9.C..Ct...S.\..u.P...A...H.fF.@o:...^.mk..+...,A..9..1..~....?.....@F.....t%.07
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1910
                                                                                                                                                                            Entropy (8bit):7.732353951933346
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:EP1+eSat4cUshTld7c8MSc80OiEU05A7H2DKfd:EP1+eSaFdPMSf0r4mWDK1
                                                                                                                                                                            MD5:FBBC64A1CAD6626D3D563BBB229DF2F0
                                                                                                                                                                            SHA1:232BC370765BE52C41A065326E716FCE8B068B36
                                                                                                                                                                            SHA-256:30DCA1D283695C238CFEE0F3B7B74782274563CB8013EF87BD5A20EAB3B11C5D
                                                                                                                                                                            SHA-512:1810BAA00344BB42490D1A4426CB617D2F09AE43912A75B38A272F7DDECD86B3294282C3CA80B1E59839B4C4125A1B4E6006E8CAF80D726F5FCAA259686B4CDC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........[........N....z..#.o.jSu{..M.7o..Q.....qHJ`t.Mh.b...j|....S.y..y.......e.c..z..&W...E+...........3..8p......[X..S..=.Mt.k#......<;n.....E...4.........x.a1..*.:;.^......T..vKJh............tq....Z!..W.".....g8O|...8....<C....}.h8....0Mg.....<.MQ5.3.b..L?X...p.(.Y|..}.t(._@..R..-...J..R.^.US.t.E....s0.rV.....~....&.B...m...[v3p..M........N....9.D.. .,...n..6.O..v.kW.....M..y.t.il%...f*}7..........v.i..5..<..1....?F.P.W..&#mg..#*.[..'..]....w..<s;...7....W..C.+9:.O..^..F....s.&..aYg...N?.s..2.?FP(.5...n|......-.b......q3..3;k....p+.r...`C2....2..C.....U1...`q";..X..2l.?.ZXs. .!J.r:...Q.....t...Q.............w|...v2W.L......&.v...^...~c*.AE8../.....a......a@.1...*Ij....%if.?.......`%b....w.v....L.k.B..>..EQ.....mx+..1..f..O.{.....L....gSK.)).w....]%...t..20A.ru..W]..It...=.$@.N.e..s.N..^....a.T.30.Q.U..q.?.*..u...T....+...F..d....8]..+...p.:.B.'bt.#....A..3.g.w..........U<SKm....6f.R.`.....A[4Y........G..q.J X..'.........9,]hN
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):85552
                                                                                                                                                                            Entropy (8bit):6.0475005574578855
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:5KRK1xcQ59l0IvcgCUDDdZiK/zyCVyR3/39KKM26pdL7nsnBjNuTJh4uLNurcF+n:5QKcQ5dFNrK/39YfdL72NuTJh4uLNurD
                                                                                                                                                                            MD5:142B4AAF524D27615E5DD42319A2D630
                                                                                                                                                                            SHA1:04875761C778A1ADA877AA5F4CD89A250FC18DE9
                                                                                                                                                                            SHA-256:DA415549DC8FC6880645E61555BB179FC0E4B4206B1D98B3CBF9E6D84E11E596
                                                                                                                                                                            SHA-512:8270547FAA3DAFDB7EDFD4105F4CA3E71AE1E47700E660FAF3717F5A55889641850DFBF55A85DB87C96BB44939A4ED233379BAC08E16350D8A1614BFE1DB49C8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:#.5I...T>>Y.... .@.*.z.lj....+..*..b...I`.,bK.u5....w..u......CT.c.~..}......#...Z.la.<|0N...ej........D.G.,..tsH..N.d.%.B.T!.Jg..vS.5\./u:......L>.x.`A.....R.=.)...'.....*...<....N....H1:B....z..[Z.u.q.....''Z......#?...I.._<"h......5.E...J,.!.x..L.(....>...Z`.3.../Y.l.B......Z.... ..au..{..9.. ..x...^~...3K..7M..O...N'6.%.9.Z...m..U:.<..^...]...>.b....(.6..YO6W..geu$....f.h..!...Jj7R.X........r.......f....9........}...~....Np.R%.Q.*.!.z.K...}#.^....k.m..nh@.2.+.e:./.<.......V.Jc..G..B.}.KN.nhg.9.)..A.+.I+...a...~..$C.....y<.....w..vH..~[..L.r.....=.......I.V..Iow:TT.pQ...cH....{.l^&r..Z..!b_.....o..%b....B.DM.2NE..L...8.?7.3A.(.C.Y..YT.2...........j..c.lU..m.7F........WD.....h.3......F3..qn.Ur(@......,.Q..>...l..`......h.....`...q...a.&.B.]%.D,..UP[.@..Wv.....ZM...w...VZ.......T9.>b3....1...f.!.Pf.].....|.`...0......1%.kd..Y..[..B.+.SK.g!.>.dhP..,.......U.>%....3...4Z.%v.<..;Q......C%.HL....G. .i.J.R...H).....1.q ...y.Eb....q.#28..+..h
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42802
                                                                                                                                                                            Entropy (8bit):6.512760512133152
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:FODeIkcQLXKWpXGPYMASxHH3jQVNAYN/wBB5jViKr:FgeIYRiQEYN/mBj
                                                                                                                                                                            MD5:E6F368C13317552C7909B3218B9E7DA7
                                                                                                                                                                            SHA1:33DD65EB7E33C994EA395520600C13F29EC52A02
                                                                                                                                                                            SHA-256:86FBB1473EF50963D45655742C6E91B1F4DC5F61B2A40F0D4307FA31F8987871
                                                                                                                                                                            SHA-512:110E78B4690F2FFF226D88A7D45503353E6A5799A876FCA6FF5B90A3D3B4CEC6FDF63D3AFF5B49E814988340C511A207755745F027876BA92C023486AF87DDEF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.V.j.....i...z...]....Hv.../F.G...D.v...B.'....Rw}m.......h.w[....h-..Es.H.._....c.R8.*"%.B..|.9$...(.(..E...Y....O.:.....qp..?..Q.W.&.......E.%....q[....f.b..u....w.x.+C9..g..!.s=..X.8X...+..48......@...H_."&K..b......t...x.y.H..{.6........3...0..b..B...ll2f._......0...::..3y....j..{8.A.0.........r.....s.y-p..w..........f3V.x..n..|y...#1..t....#.v.K.R..U....M.....l....3..>(=....I{..[G.]j....W...Vd.{(..................[..........s&..,.C..z...'/zc.p-*..t.4.....7..^..,..\...x.O......v.).E.',....k...".z# .)..~.g./z..&.......`L..?z..Ug`.[T....y.....s".*9..so.r.|..."&|,3F..j..\[..g..&.}j9..SjcYt=........T.K..F.4.A.\5_.).M..q."%.a.. Y....V.vL}....Pd.#..c.*...;Ix>:'.*O..]......f.l.,"}.....$.H..-.....o.%...R*...`...G..q*.L...d.Q^.....T...\c&O..\|..U..{3'.N..(..*r..g...;h.I.$.:..,.|.Y2g..9{t.+.M..G4.b..O...z[&%.[4_..f...~..h.d....Y.7.b>..1...+...".<..tE.5'\2hrF....S.C;.w&..L......f....Q.$h....?.=QT.!......-...tE..i.7..;....y.H.pGgl.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13081
                                                                                                                                                                            Entropy (8bit):7.162825378444755
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:v2z0YwW+hGompxv9bLGTjCZunsalal9gX343+sjj42dQgVgmZYkWfD:+z0vLQ7xVbLGHuqaq34hZDVs1D
                                                                                                                                                                            MD5:A4302184448E5AF27CF5D53BA8018F6B
                                                                                                                                                                            SHA1:3AD3987E41902E19E0E76305BF1F92E2092A499C
                                                                                                                                                                            SHA-256:765B367AFF98E69BECD46AF858F5DBCF6475EA45AD7AC40219D6DFB01EBF1AE8
                                                                                                                                                                            SHA-512:198FAE148F6EE412F35B59E588C2891A6035B2B549FBD71C9B26B3E38F25BF3DA1448C5156C7B987723185F5E6909989C6CCF75C96CF2D0A984C07102DB42202
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'...&..J.........n....#..H..[A.....a.ElT........8f.;....)."..rk..Z..$u....b:3.>.V.u...d...5uXl.<[(......a................^..'Q^j..-..p.{...>..7dBq.p.R..]...L..,o......,%...MJbl........{....].q..#....{..+...u.....ua..*[w..)J,Gs......H.O...cr.D.>nP7Bj.@&0.....BORz..g.{I...r?4p.W.G>?.N.(.w<.t0...0N.z..}..Y...].zl...c^s...V.lt.G((...e.M.;.{.Wp.qQ&C..b...Lk.....lte.D~.:...@.|.WC...j>)..}....9!+Q....\.....cC...r.#./.|.+ka`.M.{.7.Od..N...s>.Kc0..,'9Z./.|..yU-.9.Xg.C....-...p.4..J].lE...e.(..N.....b.v.g......q.z../.L.H...#.k....Q..9<>-.B.<*Za...`.t3`x...7.Ez......"...>j(n..._Q_..E..Vf.2..>.O..V+...U...}..Y!......*..;.7B..~.4..X9.Cf<...?...u.j:....Q..5.....GX.I.......6d...Su;.!.G.>J%.p...A....H.._zqp]..["~wH.q&.-=BY.=a.x.....%O.k....3.r'Ob.[.M}s.v1.NDyW..a.3.I?...%.A.Y-..b0..w.K.........-..LP.M.0d.......G....$$..X-.E....c...........N....O...j...Y.<....k...!...n_.d..;....\.4.o..Nd.t7~....'.S..m...s..0K.3.0....z......32|..dce...Tsd.@Sa.....4.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2805
                                                                                                                                                                            Entropy (8bit):7.857158963537059
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:ST9l2WDMZvLxICyMy8IobP4zroSY3Ded/QNP23pmLzLCcYAx:yl2BlLaCyEP+MPIoLzucB
                                                                                                                                                                            MD5:1EC089521C30CAA90106DE4526B0D4FF
                                                                                                                                                                            SHA1:32A1C1CBAA13DD73A8C83C8D3CE794706C391C7A
                                                                                                                                                                            SHA-256:46D90128C27626C59560278CF9918CB25240B8F09915D603C1DFBA66DC9A8076
                                                                                                                                                                            SHA-512:C2A25FA87E26A70217E747A29921A9183A22D9A11B293DF96F5153271BBE332D21AE9687039DFACC3E67162EB129680BF1964481D1CEF52AD34F3C3F3B9F5A9D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...>;.....X...Q..V`}8......xNJ....y"...2CI.]....u..s....@].........p:am..x..v....->..p`A...#.d.Q._......j..y..oL3."K[.......9s..e.x......h...G.+5.i.M....b......W1.!..m;..."=...7...&=g...?..f...P..`..%.a.(.....W...%......f'....V.o?.X.|......_h... qV.@.....J....C....-.F...|....,..ec..}e.....k...KS.0?.XM......pE.$S.3...A..,..mr.6$.1....J....!.I.._@K....3...O...I.\5i..0%.]Mf..t1mRk.2c....6....io..$f.....*..n......4."'.v...F...{.o.*B....u......_...R{Dp0........aQ..}...X.../]y/S.....U,..c-..q......7!@...8...-.6....Ob.,'c..C..3.m..........X..J..:r.$..?x .J....8.@km.w..o'.nf?..l.!......&.....!.Z.W.....X.....7%...~h.q...a9.<n..Z....,.=.y@=b_.....2;........|".o..[.....R.._...cl....W....[+...Gx.-...Ad+..!V.....A..[..u*..^l .r......#......p!.p.#.7..h...h.'.D:_.B6.,zH.0..h.I.qhA.J.U1...N......\..h.......@.....p..G6'.....*..S../..iK....CD.......ziy........E."E.....uh...d.~.|..C..K.$...8....aV...9.5...X....@9hw+1...\Mq.z.21.7.>O.d.........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6711
                                                                                                                                                                            Entropy (8bit):7.804376568213511
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:vPio6IQP4We8ZyaoViERQuwlSZo6p9hBtgQLZRmvb:vPsIE4WeIHygQG
                                                                                                                                                                            MD5:B0EEEEB19FD705EE65E8B4F881A29ADD
                                                                                                                                                                            SHA1:52ED45F8AE3279FD4CB75401DCFC5A7BF7E6CB08
                                                                                                                                                                            SHA-256:62303E5224CD7DA9857C2C465A4F5327FC32AE779FD018972EB6F3510288B420
                                                                                                                                                                            SHA-512:9B0BDC21CFAD51389AF802740D2F420DFAA74A2BFA73F72072689173FE466A2237765911A9F55BAAABBE55D7BBBD94DF7E373F22991028CD8C96A5D8DD7393EB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.QKN..9..g..q.?RV...z..`.....G.h.....uD.r..7.O.(.....7}p..'J.fL..A<..x.\{. Ump..~....=..}~ .K.`...JT.YfO....E.`........p.MR....n....8m...s.+.F..!T.I.WH......1....F.........S.r.......O.......ddb?.NHr...c....,K8.!-0........,.d..~.M...........3.EG....o&...'.E3..:.U.(...G!2.Zb.. .U5F ......W.....L....k .U.~.n6b.|....x%..XEL........u..B2.E.F.......I.*l..X..m.d..KA.$L-.g..b... {.u<..Eq..v.....119..].S..#.[.y.(.Jw.N.S...4]...s<.dE...`.x.D.",..O.^x......3Q<.l....M3.^.g..].o..j09}...e..c.U..I.\..._......:..Sm.s...i.fki@..p71...ysW,..........~.G....C*.....Q..E....~.....<..../95..d...U.4.\...c....:......K........r..*..*....:.t..)...t./.M..HT...JH.h.e..K.E. .Q....k..x.*.c*..#x.N.s..`*.v...$.ul........s...gQ..U@|'."..thH>V.?H.~.hg...=..cbyD..,....I...hs8so.~......G....i..0.>}...o.Zx#......I.Ibe.[S<s.!d....Y\.2.k.......aZ.......=.........>p...,.(X.}.M2..~.'.!...2...g...}....4..:/...g7...+g...d. ,?.&Q..@....W.b(p...0.o.`ZE#..up..G,...[.'.=..1..I.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2447
                                                                                                                                                                            Entropy (8bit):7.813390145612298
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:OxL+YoHBoPeIrWKbseS47z515EomnLdRwWhvWJYfW+jRSdeNN8:K+YZWhKjWoCLdRwavW2e+R5P8
                                                                                                                                                                            MD5:0F44D355AF903CFB6D69E538C823FDC5
                                                                                                                                                                            SHA1:B267E848A4422B42913C43DDE753520EA47F4AF5
                                                                                                                                                                            SHA-256:22CFF35EC88C352AAC0C1FE0854BEF8EE02F75B4104BED6A693D1FDA62796A19
                                                                                                                                                                            SHA-512:7282BE95931CA0F1DBD9788221158BDE7C98E729EE7F44200F7A9F643E27943CAD8AB6ED9BD6C4FB4BFA9B2B34AFFAA5360480C3D5EA204712BE15A14E9DB055
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:O.].....R.^.V.U..;S..{6.......v".t.m5H.g.$t3..........*.J..uk-\o.....Y..le?...&..N6...W)5...(.v..G...6n.P.C.;.......o}}..QfT.)S)....;.b$..e...<.8-.8.o...kmW.w*.<.c....t....*....B..,.<Z2&co #7..y...`..8e.(.x;:.u.X....+.4%.8./.(1H.l..^.T..d-..4.|..!..r.K.M.&q......c....L.j.V...i...u.]....*.....$z......B.dPa3.V.._.u8q..].XDJ.jp)L.%..Iko.Rz..w.S.....x.z[.`-....r..2....4.>.P.OFf....(....tf.jL?......9...6^."..^...pP.!.c.....S".W...a.$.[..T;....{/ ..!X.g....cp....t.].1...8d._y..k.X..(.IRv.L5|......)q.....1.."........1...../Dqk.[8s.......'/3.0...d.F[.$.;..iS!.Z...\.......V.).;.P`...P..w[..\$8.....6.?.......2..;1.........3......0...X.Z..Z.:...}.m.....iI.Ea.:.......{....:X.(...^.k.........v.s.......B&.cz%....._..@....3.e....rj..Cm.b#.!....$...y..Oa..f...a..x..7&...2..........k..F..Lr...."......a=...A.!...Js.*...{..<L.4/x.i....:(..5.E../.....0..X.iC>^.OX....o......|.z....../.?.a.-....P..?..F.b...1B.n7...p.5P.d&]K...M......r0.D.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4778
                                                                                                                                                                            Entropy (8bit):7.921618580141883
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:vLyxkQFVRkxKd+/dMWBMcogKy0lyw4y/0Mf+/O9TyEx38xyQlXERq:WFVRkkyaW2cJNw4y7+kxo
                                                                                                                                                                            MD5:1027079EE983D640A41F5C444C318320
                                                                                                                                                                            SHA1:B692A77EE9D9EE765C0F896DCA46F013F0A4156F
                                                                                                                                                                            SHA-256:47398949B66BA013707F692984A8755EF82D3257B5FA4CE93D8A117DB1990C86
                                                                                                                                                                            SHA-512:1AA74C7451394791302432EC4ED5C31FED1D10B17214A58FD4F0A5AF519A2F6EB3844EBD383E1D2A19B5E75208B934E608600ED1889123889B2BD76D8D6A9629
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....bc...U....XU....U....w..e.]..MPB&.)e....G/..w..(..I..v...mX..ZE5...TU.".#.e....R1.2.............%8F.vW[..[..u{..:@.P_.K...3.g.W[.MI.M...q.. .!G[@W.S.....r.r..G...f.K2...O...y*....V..2.\...Y.A....#...g...$.9..8U.K.I...q#.|J..g.u.t.bh.;.....L....E.p...SN_.A...6...Qy.J.2..._wB.....Bh*..{."L&Z..{R..,.....*..S..n7.PI-..5.w.E.|]....#.).7........?lK.......g5..S...J.Q.. .L.r..wY...L^.5M".5.;Fx.h.&L.....}.5....|I......xQ.*E......Y.......aT.J.4U...>..K.......j.Q.F....Q)Q#..cI...b{.w.I]..AM....../.G3A...60...=a.Y.g...H.L...l,a.~.....;.&-..g..:1..Rvu.:......K...\".......DT..,.mYk........(.N.y.I.4.....{ 2.9,.>......K..`.3.. ..".]....[..-f....t...S...._.....|.0f.,5.gt...".G....}t.9. ......'..^}q..D.|..t.O%.WL....".*-n...PR..rF.3).."..'.?k.o...G.w...K'7Fgx..Q.q...z)g.'.*....z..zr.i...{........7.;.r..\Z...'. X.y....,O..?,...4.F..v.{.| }W>... .....9..y..qV[...Gi..&..6vT.....N.U..7.B..`z.'.~.@ex.0....a..1z8..vg.V...=#../O.'..s7....,..........Q.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):47988
                                                                                                                                                                            Entropy (8bit):6.318011609578779
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:7vLL4PluuqFV91qB/sUJmkwDnDwu7c1lLpndkhKyH9Uwgl3Jd5cGDweOLUhNi5gx:7vYPlO3oBDmBDnDYBF4aS/fSP
                                                                                                                                                                            MD5:C341B09DB2D1D2A675460B27500B5784
                                                                                                                                                                            SHA1:9EC497683584CFC82CB2730B5864A3043F57D5A4
                                                                                                                                                                            SHA-256:84F7263EA699E8E9EAC3CA766BF1CFB61EEA48AFCB91CD945014959D0EAF05F8
                                                                                                                                                                            SHA-512:1EB010B57B8CFFE8CEAAC80F8B5DFD11201B6A6302514B9B69E0FD0D7F3F6A60BBE7996FD3759888FABD74607BC152D53B21422E6649F29B33BC739CFD12EE54
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:V3Vj..#.<...b[....Q..J.'.,ux].C_e...|j!A..Y...H..N.V.........a.\....#/=#..U..<.uS0".00W.W..j.V%VF.#..;......m..p...{`...V..Ug-...yp....f....v....Pl.O...Q.18PX..w W.^...0O..o.;RA.l3._....._j..-x3...q.D.4.$5..X.R.F`...Q.../1...G...8c..|..V...9D.t..Oe...s..U3%2...6.U......_....D..........{....?....""....Z......B...%.N..U.q....H....X......>..<8Ge.....T,......5. .x..|...$0b.Zr...].=.y.....N{...F`.Ui].t.K;.....e7n.....A..S.0n&.qP7...../.$y..D...b/...`.u.;...R...>.}..J.2.{Y;0..^.v.+8...^......../.......S.W.....rj....,^...M..KF=2..(I.%.V....f......Z.....I....Ky.cM.......N>....m.U.}:.....s...D........T<..:,9.b=...EWx...o3g..C...a:..$q.....j(..H.:....... )r.........0..F....].Z..D..i3.r.,.o.t.S....H.".........X.......@.D.....9..].-....".j.To.... ...i.k..?..$>.+._F...g..iIAn.....A;.m......w.D{.B...0/....4.A..(.?.`.."W.j.=L(.N......:...c....t.....n.n.a.4..k..........(.;..;. x5.+..shX<..x...&.I...Z.;eN6<^Q.P.....D..y.E7.n.0Nd.`._3...A.w....@9j~U7|fS...>."@.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19245
                                                                                                                                                                            Entropy (8bit):6.38751912615439
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:n6zhQo9YFXMR1y3Avsfb1f8JsywkfPa4MNgvfyJUoqRWb0Fkqfbb1azWU:cT9YFXa0pAsywkfPaZBJURRWKfbpTU
                                                                                                                                                                            MD5:B979C64A992E44BD1748FF36A83D9977
                                                                                                                                                                            SHA1:2AB27A4E31605C063C1A6DFC669614DDB149626C
                                                                                                                                                                            SHA-256:60ACA7289633F7850865DE106D271726C5D729240D42B10C33A25ACF1B43D283
                                                                                                                                                                            SHA-512:DC0B63686699522F57D782E27B225E5FC9AE206807ECE363B1A165C6EA5A614D39E5452BEA59A02B08CA653E8FAFB0918E9B5414CD339465733BB7A78481C156
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....N...L2va..;Y**....jc.....3G.......>....# ..5.....~9.Q.O;s.-.V.W.i/..s".+.8Wk...'7...[a..X..p9.r.6..~.`..1...........%K..u......_.<.W!z=2/.....fz8OE...w..2.'.....k:l.w6..p.....T....):..5I.)..{M5.nQb@.x ..K....&...u|..0LB...........4l..n?.;.......G).(.~e.(....k.7..b...J.M......;x..i.,..."......!..S..3.0.S.=.*.....&7_......2........8.u..[..)T....P.}..~.~Q...\~..jG.1M..V..^..F...J...<\f.......N....].;...u.{.."_y.%b.G....$$.aB..V#.g.#..!..P....k......[.v...y..bx.........rQ...Y.m./.y...E.......kvz.&0K......P..K.....S1....~..p>.@.N.. ...PB2.....R^......<..W.u...t...?sVD.9....[....Mf...}z..>.1z/."kI.:.c.f...azv...n....,<......2...F.}.........r..0.Q.`.`[.y...32..k.k.....VR....D.]..kof.4$.\-.1.P.on.}..d....'0.LQ.Ar,-.p..x...p.[b.3.c........c..\..RE.J....s\W......AEV.Co.(...l....\.Q..]S.qY.2+Q.7.G...j.9UxG:k.}."..R...6..>...k.dJ....Z.d .............A.[.o.J.,..g~{....U.h4.d...p$...].9..{...G..,86.9j...@.....h....P9u.....7G.....q.XD....-...L.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10311
                                                                                                                                                                            Entropy (8bit):7.090567362553647
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:GeaVCgd1YiZgQNUgwQePcot3CVr/XWR72YRKRrfVkZa7tbl:cCgd16QNUgwhUy3MrfWR72YRKRrfVkZm
                                                                                                                                                                            MD5:DB6814CE188D5A477E9E065B9D0AE844
                                                                                                                                                                            SHA1:24DC01F709DACF3F370D7BA6C8021753086B66CA
                                                                                                                                                                            SHA-256:0F53C3C95D2F3109357442BC8AB645EA1216D104F457BB95E2F9D9F4CD807DB5
                                                                                                                                                                            SHA-512:BC47937E54BC3CA2048EC816A42DF90679E405B110AC8D16D83A749684A6F8010F27C54043C2DE8BB98D2A5F8941DD3103BF16E1F55EB9BAE436E94359274CE8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....!:x..f.....4> .y.Llp..A....?>.k+.S..r.v....Q;>4...x.n=...j/c..2[B.....Q...0Y.;.v.J.^.[.....!.e..W.+..b....E...,..(p...YxY.....6.#......t....N...G 4......D}.....H..8.^.pe......osd....Q.w.....E.t"..I......,..+L..C....q...^..X.$...x..Sx?5....o........"...Q..jl.L.nl..*.o:.G...6..`fC..-VZ|....|.<.c...l..H..x.".jK.."...ew.F..i.8.&.R..f.17......a..H.@{...=,.d.[..~j..v.b...#..R.[.)6.."......'u.0(..........zDN.0.%.VP.R9.~...6O..A>......g&..?,S..B.|..Ob...Q....\..h4.E..)...S...|L..DM.!c.2*.q2.l..|(H]..].p..........W....Z].......,\z.....,.....-;.'...j....x.S..qc.G....*...c.~....L.s.hjV.,.1.......F.....nY...oa.+j..\?..<$o+.D."u.Y..........%.}.v.[ZJ.2.c..y-A.......*.k'....&GM.ljO..yKa.. ..j%.F9S..J......Y...N.5.IG.H.w..Z.Im..0......&e.D.}....F&..dV..............(.....H........n.*.;.jFAjQ.W.@.........G..7.Z3d.<.....(J'5.s.n;.F...T........./Kre.~..Zub...T.}.Rr...<..Zkg...`.K.u../...h.|n<.^...bB.....i.d..........r&......v..x.N:..'..W../~^&......Sj..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12883
                                                                                                                                                                            Entropy (8bit):7.086818389474356
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:xd6/rr5ZnnMt7fiMamIK8MQ+MojjM50o8+TIpfdD+Y/HmINHslZ0ivL:xdmZng7azmFQhojguo3ofdqUHmflZ0+L
                                                                                                                                                                            MD5:482CB2334A2909F028EE544E9C433991
                                                                                                                                                                            SHA1:8677E24EA8F13A766833F680D61121632A936B97
                                                                                                                                                                            SHA-256:C14ACA809532C810FD9372E6F331D3D88A87D8C7DE0E360CB5E6F560550DD69F
                                                                                                                                                                            SHA-512:5784272C302B86051466005BDF46CF2178A62232F7C7774E176DE2F6B4B84AB4C17DECD197F8117E9135D7D3194F5AF65776BFB4AE1A28EEAE1881CDDEEA9DD7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.6..ts..Z...kv.0~.L.F.........X..L=......7....:}.p..\.q.hR".5].B...C..W]...KH.........3^.._jT*.E.Q..v.`.!..+{..I.s...;.}.cJA..r.?-..T.t/...T.>+tLi9........u..g..p.u..h.4\s.s.0.G..^....x.jQB.+.W1.'h..S..z4~.r.N._.X..n_E..3_.r6@.q.S...#.A)Vm]U.[H.]48e|%..[hI#./....V.d.a..]f..I.7..w.......t4.H..........j....bP.e...0,.Ilop...c..]c......$..^..z..m.....B...AY....]..y...v.....M...]..........:../=F.....us];.......F...HG..2.j....I.Y.j..%M.A..\...P.......M,.8./....;.n...%....(.4.x..h=F....2...3(#..@....B.......p....7.a..|.|.L.e@.GJ..G..SD=ND).5.M1..j._..xH.~.;....E.....T+.....)vAg......6.S........~...\_.3w!.&i.3...".W...Osv.k....#WU...w..6.....$..}...T..\pP...];Im...@#q#.8.I...z,.MM6Bw....dJ...i.~.....I9...............EQ....r..s..R+......u..y%..C....hc..P.GI`..Z.'..7.f...g..*.R..0.....;{....~.......MC.".X....m.z@..GAP.....p..jr.....8...MWh9.sl[.yx.....`...$i.J{.......J.....G..`.M2...........a.n...[n.vP..]...4.v.(S.....4~....(...s......>....h
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8098
                                                                                                                                                                            Entropy (8bit):7.627285011100941
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:kBlcjEGw30TbQ5J15eM8PaUCNGYu0k7FtqankB7CacvM6qC:k/kEcI5JGM8PvqGbzFEankxcvMtC
                                                                                                                                                                            MD5:9A47388CCF06CEBD52B703892FB4DCB7
                                                                                                                                                                            SHA1:49DA189A766622852F06F1E9779870D2342BF87B
                                                                                                                                                                            SHA-256:141BF6F93EFD9DB2067EADC3B46E09901814D491B91D7B099083CDEECD037A6C
                                                                                                                                                                            SHA-512:D4F12AA9A013ED624B5E7BA8230348D3262615A37D640F84AB2A660DDC12F7FB5E1ACC9524B6A607F9DAF305DD82DD3F68F5D5CF84E4FF66D957A12FC152625D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...5..+g..Y..N..P.......{.>.0....);p.4...Y.Ed'Ct.^.e.??...=./6kvS..\..U<t./..C.<P..:..si.o.2!.f&.G....5....t.5...9...?..;W....`86.a.&..1..9.O.b..s...l.r......w....v.....\E.{..*<}EX..".<....M.....d..G.i..|...3....CC.{.j.A.e.I.{sc6U..i........).,=...\.#....\.C<.R."L...a..x.x...`...f[b..b.....|...5.:@..!.?.:.,.M.....;^........=...(..0..s...;3..Uo.G.u..B.....p...x.R....q/4...:.)pmL..A.(......Nm..V.y..4a...Zt...u.&.J..%..o...3.n/..i._.l....qL.z.Q...c...bvA...^t......C.....T..ki......Q.?.]%...,f../.w8K.<C%rl.u.@..>.YT.d......).qNB.........1!.`........psoD......e.l?..?x.{..$.'..G.Qs.J..]....3....`f......."k...P....S#. .;..n]..:.`.......,.....]L3.....i................@.c..Q/..L.>U.F$;..d..E.(..L..D....4.....`.{^\....:.E.d[9>h.....W...J......d..!.p.9.sl..V.)...j.+@C.O67R...-F.MA/[X.._........r!...@du`.......A4).$j\......@.TlvzwU..f........G=......T......^...d....9..o.&.....h....!O....a.L...\!Ua.vlT.9.q..|.....6...r...E.....L..I...8Y.;.....jp
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4560
                                                                                                                                                                            Entropy (8bit):7.913993079082604
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:2092i9QuQMvkJ+mbYEWp7SVUSX/EZanrZfSTxmkYbhRoO:2M9Qee++agX/EIn9fCFYgO
                                                                                                                                                                            MD5:00334CC93B7D619AE7F2EADBE9C172EA
                                                                                                                                                                            SHA1:4471117F660DE28959A0FD6622EBF5F3B10C1C85
                                                                                                                                                                            SHA-256:26147D1679E899D3EC047323C517FFD265641324B9A02BE268F79A4EA008332F
                                                                                                                                                                            SHA-512:688C16CCBC2A2E527557D372C5AEEE9D8242AF5DB0C38738615D60FA4DBD75D19A93FFAD468AB62AEBD1C9A0EACD6296B9F48F47662D221C08E280B80A01D3F6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...`...M...s..ShV.....z..K.u*}.>Q...G[w!0..9..O..j.7..<..'&Hq...X.CV{..F.,.[....&.....)..n.&c.R.A.x4.(.$..O9..........q./.@.t.+.0...p{.M....f.2..VL...l...$..m.. ..p.=%..;.e-..vU....a*:..MI@f.Hg..V.o.yq.C..M..-...K..Y..;.hz.1&3+.V....K..;.iI1.{........."?.[3...H.../...)&.9.....q..........V.I .....~+..(..T....c.......o...V.TW.6._gc.V...W..WZ.\8....u...."...1......Q.q.`.....Ja.Tw......M..o...F.tw...j5(..;2,c..P.8>+...L1.@i..5E...r..H..R<.M6.g........9......J...T.N.....1L.&....VLj+BE.~.'>_..5...9n.k.\...".o.N....hE,.i.!$..6.).E7d.....n.^.m~^..y.J..E.V....*9..k0.....G..3.%.....c~...*....G.||...?..Ut....*a...B..DE:A.$..c".y..*...4..q'...O<2..>...Cc..u.b92P.VP8.w=.....rtpW)...$...(.b....T...7..O.........j.@QE......(......U....w.Q/Wk.3|.....l..m.y.U.%....j..}d...1!8R..`.`..kE45..T..J...7$A.>...4.P.v....Fs.h.N!..{?.....).q.TJ.......m.&.bh.&...4...|......N...=.^.ar...F..N!.....pw......=m.....,...s...l.D[t.g..o...Th^.K....wk.....Sv...t._.X..Q.......&
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):27588
                                                                                                                                                                            Entropy (8bit):6.40798277035725
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:oGmHNx/e8KYuf3PHk4Al+rs41PcUsuKNvUtrKFuahNhcl97gOXl3tH7/QMyB5q5U:/GzKXaqxIkLnhBvDa42
                                                                                                                                                                            MD5:972B76C08A84800BC389374996055E17
                                                                                                                                                                            SHA1:7A4E0FC993641605E50B179DF29284EE2B136C3A
                                                                                                                                                                            SHA-256:4AB154A64E2231CD901E4BC6F6B935F4177CF7FD520394F21A22A232E113432A
                                                                                                                                                                            SHA-512:CEB8E3CE3AD353816EEFD881871725FBA413766A26174095BC54031FD3303EE66314BC0CE327726B8CFCABAE6CEFDC3DC89D1909AB37E2750B7FBA31021801AD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....J.....k."....y,........%.P|....K.J.Z.u.X7..;.....7usE.5..... ..a.s...^.j...&.e..BN...f.Yx.Xo.o.....R Z...u.4..#?..Z@.bv...MN8./L.....{.{.2.._..."...i....w..Q..s8l......>.|^....i..?.!G<T.._.]t.H....u.S?V....Y.(.!+...A.}.......t.XVpC........)*.Lm.*2.....]Ai..[.~..Q50....'..9h%J...I.w=.5...^.p|../n..8^..*'.tE.'.O.o...sww...x.......b..5._25...%.<..Y)Ws..'a.......Pw..8....$)...2.......f.(..x...#.)..Z6.`..1.;T.,..G.'F_.!...{.3.p.|.....FC...O....y..I.9He.A.5a.1..~@."..2...:.kmz.v..R.....j.`1`.D!..ix.D..;..#g.>......:.n.f.....vH.....f%B.Q.o.~W..B...\*...=...P) xQ..v..Y.L.-...-,K.Z<..8.w..K.....=..i...+z..<...Y.u.+n.."`..........O.(9o...j.HB..@:`..e........L.......%..........;.....<ga.... ...,......6/ro..C..@.Rf .v.......f.4...9..*..P_.z?.f.{.-.;.W.b@gGX....UI...'...V.R.s.&..'....b...Es.]....;...ID}.3y-.B<.>......M.q1q..........P..3=+T..6...o..\;.e..;...s.._....D.K..........O0...-b.R2..:..Qu..vx`...k...@x.'4_J..>.^b...C.=..'.....%....#.N.-.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):86407
                                                                                                                                                                            Entropy (8bit):5.786539804741908
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:EbSdfSQnGRIbID4/nbDyAvT5jZxM5iKputN0ThV76SBoinOBoPEjRl89:EbSEQGRDaPb5jZxM5/ZZ6iOBJRl89
                                                                                                                                                                            MD5:5418A8806EEFC342D9FC874BAE40ED1B
                                                                                                                                                                            SHA1:101D9A0E3EB62DB19EFC7AF363BA9F2E27226360
                                                                                                                                                                            SHA-256:65A5CFA5669132F9AE01E4BAF4D03F8FE84FDC04FD476440A8DA186F52BB157D
                                                                                                                                                                            SHA-512:39BA1EAD59591F05C2F512E66E092CEACDE692E57A5CD27A79B0A84855EDC8608CF08F6639606F89A6C76ACD84DAC8FF84FF026653D51F36E2C287F2F1B0CFF6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k.Q=..iX../s..........q+..e!q.E.{.-..f.3.....$3.,...l....6n.t.R.D+...xLh...S.....~..$[...EW.............Z...`k..m$......9....m..%.A6..a......+Sc.....N)i_..b..x.<.v........6I..&vJ....%...R..Gk...GL......$..iT.....;.....P....y..o=..u..e.So.H]..`.........7..*\..W..8.`M.'\,..*.Di.~.....1.!e...j..>..$..%..~6....Wq.....C.(L...../,;lp...7.U.@[})^.....v:i....6.J|.FJY..$d...BP2.?..x.+.#mE.O...q6.q.<.[.0.3L.....nqF..B!....0...=..}.0...,*4(>Tl..}.Q.m@t2...G...PE.eF.chu..[....i...,bD....3(.!f.}..zX.2.....o..j0.{.e.q}..#Ee~..r..N.p.j0!.j2......i...hzm.o.......T!\...2..|.T.Y.t..Pfv..\X..$.....An....{..TK'z..A...5.h..3........#.N.T.44..s5..B.O{y..q?.;....V|w..p.:.s........g.Ds..-..D{G..E.....{.>.<..:A.......z..k5k.%r..-.I...[........!.[.?.'..Z*..4.$n...2........G......EX^E[.......B...l8..Dx},..A._U...BdH...D#k.6~..a&..G....H....U.t....K..=....q...*.F...t.^D....+O.m.F#.!S...QD.{.....[.?...R(5r=k.....@...f=|5'....f.%8.....R\....f....Q..$.A...NY..9.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7381
                                                                                                                                                                            Entropy (8bit):7.733996397370356
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:7GgA572sWM88u0lTtG5TDkjsG5bPZPK/30pTy:U8swqTtGBIsG5bBi/WW
                                                                                                                                                                            MD5:AE10F5BBEDD7DD8615AF7CF498FDADAB
                                                                                                                                                                            SHA1:A49AC17FCC192CB6DF1F717ECAEC37FFC11A04A7
                                                                                                                                                                            SHA-256:B0EB33AC67EBD8348C02D2642CEC46DC48867B8A3F8019D174D4A9C54BC55814
                                                                                                                                                                            SHA-512:B041D1940C5575697CEEA649FF71B779824659558DF40FD9921A11D4AAA42B4A2856EA062A129B2A2C86C470AE88CA81FF2ABD7167C42626A48D3EBDE6CA8187
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:z..... ..qu(.<Mj..<..)u!.[...n.#M..V.m*.v..T.b.....Z..y.fZ....E.g..g...z....l.pc.............16. .VP.N...}=..,....V.C...P.."..g.'.o..#....F..%..].....BY.Sw.K..S..d.+....9._.o...I......>.E#P.rr.V..P.(o.d..v".~.7.l....P.a....%...u..:...|..G......R]./....K...........60..p9a8....t...LX.=Lw.e.....IA..F|..r. Z..!q..fz..l.S....A{`...V.:Fb....gn_.....'.'..R....t...5..'.fC.k.o.z._.r+..^..zk..j?..gN....-K.Q.dGY.b..H...<.....K...c.(...w.'P.._.R$b.U.3..r...d.Gw..g..qP.....X.1........E.4.`.........".6..jb.."./....+J....x..,.'..$&G1.I..#..>8Ed..=.y...{;k1.?.qa...Z.G}s=ShR}F..{.z..Zu.......$..Z..D.... Hq...C.......`.:......^...[.8....J.%).n,....mV.pE%...V...K<..OF.!..K...Z.k...{.4A...~......L...(3....u.ogy...~.:.a.7oT.....R../P...q7>.\.....F#.^.b..`K......]..W*ox.>$.^.....;d.o...8...0..../..,..v&..g..<?..Q..dP..'...\.zWV.\.9.1(....V.v9.Kd..z.S..6..2..(.[.F.d...!.,)..]o..T..W9..P.P..w....R.....l...?.......7.pi...|..\.M.9..G.....85.:_....L.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29620
                                                                                                                                                                            Entropy (8bit):6.41712878777951
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:p+1qme4B8RZ2RPvrB0LbHPt7vyUwWMhkO2b5vFHt5CKRd0D6nVu2dsx4ZR+eOit:Q1qV28RZu3tlhkLb5vVCWjV19Qpit
                                                                                                                                                                            MD5:9085A0C9E4E11D3DB3C66EAC6AB0B9C8
                                                                                                                                                                            SHA1:18485EAEBCD8D5F014884ED17A86F90BB164C635
                                                                                                                                                                            SHA-256:B131351B4582A64ACAD781F84A00D8AC5ACD79E7D6BA3CB161D2454BB431475D
                                                                                                                                                                            SHA-512:D4C3C4FD6FA4577A3D7F0B1AC53E4F570E938F5C1C27AE0FD584D37ECD18685FFA493A317491440E707E4CF8970249EF740F99B6CE63556AD74ED23B22F93512
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....Y.....V...J./s#i.Nq{:......HIbi.j..-.NNo.z.f..<.S.Q..&...oDNo..>..^..#>#I...+..C..K"..?...b`...a..@g.hY..a..U.d.o.".m.......0e.....Q..[.].g.<.R....7D...>:.h....I7.....h.,bl.<..l..JO4.e....Oj....+E.....AW*...9U?...H.W..I...n....b..M.L..t.(./.'.bia8`./..S.[..Y(.kxZ.0u.@.v....R.H.E.>\`...5w7gM.'.}..W........I..X.U\.M..t.|......I/......S&.. ..d...&.}g.1.....V>2.....e..Rx7..}{..n .....%..2.RA.......5...2...O..s1.L..m..y..Q."3.J..XEL....@*....h0....@..\..;...^"T........pE.]......,.i*.|.|.g.0...=B...%m..J/..Ws.iWO..5.@..g..Q3.Y....-..+."n...WP.Y.@..|={..a.*.u....X..Y.....R......k..'...!.W.%.g.p..F*...1...F...k-.@.#0...K..!@=._.Du.h@.W..9.H.8..\.HH....r.#........7>..V+...-Q.C..=r9.a.R......k...\.A..t.r.t....jL55...`.Y).OD|.A.B_....aC...=.5.....`.qY..R.X.........SZ..f%.O.[...:.UB@?.e.R...i.g....4n..M.][....8.@.......5.....z..@......P..?d+-.z@.b!....]..9bU.).,.=.).s..d.R2...GK..d.U{...F.H....0t.....d..0..w.....9~B..4.ek...\..0.....2*
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1422
                                                                                                                                                                            Entropy (8bit):7.627859883737569
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:j2jPNx4oJl/HzevJDUIideT32DP5EgfNzMJSqrY4iQBFO17uN3yQhJYm9+i6Ce:j2zJlHsty1DBEgVoY0YYbquN3yQhc8e
                                                                                                                                                                            MD5:1E88FD0FE7F1E676B4F13A68AA6CF303
                                                                                                                                                                            SHA1:C5C9985D92C9294ACBDD45F29B20054ED3F4E7DD
                                                                                                                                                                            SHA-256:F3C36778C94DF2C806705916C31CE34A69074A4D3C711B519CB4F701BC17E7FE
                                                                                                                                                                            SHA-512:50B7F7D23D278AA3C453D62D5EF5D2C2C35F06E44A47A38D3D765A8D8DCD1EB81A70CE6E95D3F46D3212B7C9BD75162F7AD95C8251CEA62CE64D87C1259FB5C5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..-..yW.y.2>qV.X.c_.N.1g.j.DV...K.PuT.....'..?2D..>......X.$..1..`d.T.#Q6.....*.7$...M..........7w`..V=.."...8..........y.r...3l..X.*.AK......-.<T......"...:'..2...r.....0j.L.I.S.......p}.S..].%X...RA......j..$8..F..:T..:F.{..=.Xc........(.|-...R.gh.""$.2.rI..z,..8|dtR...v....7.......\./...~.:..`.....W._..Q.#=-h.}hm.....AD.64?..J....H.c)......./.%.5..!......y..8.SJ..I....j.N....i....V.c..60.J..f.*.<r8T._.~./u ..3@...[..4..I..."......}C "....&!.....{...I.9\....#...T....{&..j!...9d.KR.8......SI+..#...^...F.5 2N#.Y.-J.5@..j.34O.9...)c?eO...:D..6..~+.....z..z..0.......'-.|P..N....;....U.JA'...e_5d...fD..:{....=.2].(...<.....".....mWJ...xZ..H1.T.|.Y....*.nD..#..../.6V..^o.z...RT..~....Eo...I..w..mu/....D. .k ..)g..X.|.h.a.pA..2B.A...h....{....K^&W..-2;..-.o...>.5b..w..:.Y..ba..F..Z..*C.......n(>.Z..?...H...;.C.k...+.M..2....s.0.....{.6..[.#X....L...n...@... ..yJv.*}..,....~........".....C.".Sb..&;..B.A..}......7.Y`'.....5.cHi...b...\lD.0...DD
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5161
                                                                                                                                                                            Entropy (8bit):7.924372561065343
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:Eu64rMDLIQILWsoTtAFfkkl6Pp0ZuqRWaX9kXAOU9Nh62bFJAizVKIc2GptBh:564rMDLuWZtAJ9lupkb/XuQLJAiZ5c2s
                                                                                                                                                                            MD5:073B8290EE8983A93B6108BABE9509AB
                                                                                                                                                                            SHA1:920D51BE69EC6E7248FF65D5CFD84FF37B562CDE
                                                                                                                                                                            SHA-256:954F5FBCBA0BD6D49E095FE458A22844E3826A9522C12B3DB257FE72DB4AC30C
                                                                                                                                                                            SHA-512:AB21A9516F7C0082B526E3614CA48FB91211536FF70BA1F24729D8CC79A6937E737C3FB5DC78F860BDB88C474B0EE6C9541EBDC9F22544119D9D82D755B5F699
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....E.Ij...*.......%}..U3..E...=...cYC...4..S...@....%..{.6..;.3...LD....V..=...n...bZ...{........zQ...Kx...C..*.....l..($WW`'Q ..?.J...x...lP;;..aMc...ym/.^._R.jW^.j....%...j..p..L./.....7..?..4..4.[....f..qY...7.7...q........8~.d.D.`X.I+f6.|....!W.\Gz......C=..........4 ...2r.2!....-]KG..m..r...3....p..%.B...9.1*.. ...d.....7..'z.;/V....u..G..~..|...D.?..j..."...L..nQ6.%.3o`.Y...q......jbdSxN..k (..T..$..s.@.<..../Km.uS.]......UM...E.Ci..`j4..Hm.....]*...?.........p.j.8.b....@.`..].6..'U..c.z..n.......p....y.....3.<....=.j.3<.G.qR".1RV;`8.%....q.. .%...P....V....u....m$6.......x...x.......,...n.Y+...=Xu.!.N:.w.(.....i../*...2....].Q...b..Lp`.h..E.s..N....#..B...'P.....)...g.h.e........O.8.....wT`...r}..H..g".}$...#.K...R..../..od...(cn.....qA..,.A3..F.....}...<.....6I..Y:$...k..gb...-%..p....2.f..o.z.-..*.4.g]..'...u4.(3..@....g,. .s...........,..V..{......|..1=...^=........!%...n...W...,..A.=...A...-oW.I.i.....9?v.v.8.....%xjR&
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):31434
                                                                                                                                                                            Entropy (8bit):6.273015013419971
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:HGWLVveD5Vrv3YBa1LLx1eo5oNUJdhHQhJvHRLcGbbw1TkwpmhKsmAJUJle:mQVvM5eo5ohnSsnIe
                                                                                                                                                                            MD5:05DC6576F46267ADDA6E82B1ECDF52DB
                                                                                                                                                                            SHA1:74D22FD2968D42E3B747E568C6DDAA5AB68F6EB8
                                                                                                                                                                            SHA-256:AD6309112C624229B96AB709061100D994F4FACA87513CDA84CCE57B741CFE4C
                                                                                                                                                                            SHA-512:571157D25037B80E1320ABA52B1F76BD20774A27C261D7E03167C99ADE84496FE8CBC96C4C892A362A8F19A2469DF02C8A5FB4A3F7ACCC424EF22DDBEC8A83F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..n/.3m'2.VL. u,...I.dM....@.....{..9..l...g.H^.h..9..a.I..rNC..*./....O.H._....P....1.u..|)i{kL.VSR(..,.2...V..L.'?.%..voj.C...0....<S.4l.ir..[3`..[h.$..a...+.....Y.'....hJ...2....s...~.x.k.Q.).o.....z.u...)..!..T.l.Y.Kd........W%.u!...!.....|...k.k5?%....<....:....vM.a1a.4..F.........)..?)h.....u.Pd..?.{.~...&.....[..m..w.z.."...`}..)$..#...gP=..@....*\...w...<.....]........m.@L.Hx......o^V.!">._1'5.w.2..B.W.;...\/...w.N.]....)G..a.p...#k.}.w..$..%..Hm..t....t...]q..]..Gb..kWL!z\.<.g/...x..iU.p.A2D.F.A.]#......Su.]FwYN[..t......bw.}.x.c^2Q.i.O.fM.....?.Q&....NU.[~...D.[./.....ms^Wx6U?,..q.,...33.....p..V|u...n....+..d...O.n...l.;r.'.aC4.Q..^......tu.+....K.;....w.......S...R..u..%L.y.....6...+.EJ?.].............0SM.Xj\N.|..[..|X......C.z..wx..W...H.7....$..*.K>.n..7..........\....]a]..}f....&0..oGA../..!.$.e....D...D.}Cn...G.`aw.OL..3..Dqu...[........./..Q..O.He..EN...+..Y6.....j.]n.....h...b......Y.%.pC..En..Z..D.X&......[.'.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57947
                                                                                                                                                                            Entropy (8bit):6.085625894218547
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:I1S4xyY9OFsCYbnpz1ErVa+1hmnFwpaHrRErJD9aRrxaEkxqF0bCaEu4+CBanr49:IA4wY9OFDYbnpz1ErVa+1hmnFwpaHrRt
                                                                                                                                                                            MD5:2729242A38595EC52AEFF9CF0029D450
                                                                                                                                                                            SHA1:A5E2C3B4D05F7E5959BF8F8F780EB2F6E406399D
                                                                                                                                                                            SHA-256:26051B48AAEF5A4D4F0CB6CD7B09C9C2FFCC3D11F59974CA8F931AFF739106B9
                                                                                                                                                                            SHA-512:CEB2B992114CD4A7FDEB2EC830FDBBA32E061AD22251AC5BB2956A8CDD95F61209F452B1A59A6EE6A1CB5FFFD48B04AD898A1C01C98BCF20048658EF55A10E77
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.r+.C.......$^FSj.<8. ..,.|..;8....IOm:s...BzR...:F.........mE.|..#...!..M1......}z.......+..4...$..e..p..T.....B...,c#.L.X. `...J..4.q...%.ocjwDc.3z^.8Y!M..G[y.D..........).....S....&..U.^.....e.e[D...0.(...Z1|-...O....4Ci.....j]!.^...Y.;...SW2.J1.....H.._jH.....L...\..a.+zRu..MW...._T...Jn..4.)....#..=%.~m.0.N..B.X........)M^.....QV.Y*.......j.Sc.Ca..#...WpFr...8&<!....v....S.:8..k....#.....8H.q.)..W]...Nu&....WJ.ii.9D....[..O...d.d,.......7...t../4.qW..J.G..7......#.T.7........_#.7.g...Z........D ....5..~.-....[Sb.Y..[.6.E....J-...o.T..vW#kt.0-.....m.........U.....q...M."..c.q.....).b.F.B...bE8.jI.h....,2......H.H.8..8....( .v..#.,J.5.HW. .j.y...0........J.q.)\>.y... e.....mJ..u.NH+....a}..f.....x.......Z.....ZT...s.)h..0.....s....4iH..tn.`...._.4P........v..[ .,5.H.....!.r...}.Wp8.,NW.h.)3xx..1b...E}....&>O.^8w.....dS.".:.R.qS.bx..a.....T.,....7.C.@.GM...6.8.........zsT.....r?G.N..<@<|....&..f.....c.. .AK..6..O2>..HI...!..d.c...H..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19944
                                                                                                                                                                            Entropy (8bit):6.6480916974182405
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:vBrRmOuU+v/DTiAyzggcxvmR4pdaR9SEate5jdd:XmOsviAyzggcxvmR4pdYIg5f
                                                                                                                                                                            MD5:1CC5DD9E86FDF4477AB5C32C941371C1
                                                                                                                                                                            SHA1:FD047B6693A2313D752BA1A997956465534E090A
                                                                                                                                                                            SHA-256:DE5BA7F6A09DCCC523757A74685C523B546833A31CDADD08E04DD4039A51615A
                                                                                                                                                                            SHA-512:FA5F94622A0DB5D5A8C2650D146255B5F2A602C3ADC8CA22088345B7F2DE61C23EE53319C7019A73715B8C55BFA97D44710F6C06CD156EA418A811BE6393EBFB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:jp...KU_.-..a'VKn..q8.m..e.Ln..?,Q.\...+:<..$:.N=..OX.Oi.7<B2a2.JB..!M]n...j...2P*.`.q.}fP..U(......}yw..F..C.Al..{%l.&....D..sF...q..>'..#6.I......S..8p......K..*.R..i.4&c/..u.....).g..:.6.3>.l.^E. .a..Y9...l.H`.9.^>.g.h.....y...8.7 ..y.>....L.#..`..Q..,U...%...SVK......e............Jq...l.Gt..L..[...qW.."]..<.j.$...WO..\.X.E.R.mM..&.0...&%A...".......a. HM7....HX..;K.4\.f...}_t...;roq...9...5.n...6....."......]......+%^.G..`.......4S..G......{....Q. ..}.+5...65t..z"X.....=D.?..v./.....PA....Z..@h...W.nT.snD7...M@6.N.#...B[M.v.Cmk.[...u.]. .......o]..M/.V27..T.iP.:.MZ..u.1.2......6..C.l...aF...S.......4.........u<.:.<.l:...5....$x+....V...e.H.....V..O..z..'M.>.,ya0..|o?V~..hr./......[.......D..!..H........'P.B.......`.f...t.x5.~........v.3p...v8...pW:wW.f6.......d4.F../..JiM..xy..IkZP9...{........{...M...?\O...AM..Az..4S-...q....C......i.b.Xx..[#OB)~.j....(...B..(NY(EJ.....$.t..d...YQ@....e-.;..%...z0`.c....".....:.)D.4....AZ....a.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):46553
                                                                                                                                                                            Entropy (8bit):6.165693685799672
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:ySq6OivectytLNwyIm3TYXnvzlbB0L+ygSrRp/aQ2a+IlwVILImAIQzkdzyUHlUC:yS2iRmK+EPowXa+IlwVILPV9Tb4c
                                                                                                                                                                            MD5:C1D40CA27562A3D7EAB8508D16131059
                                                                                                                                                                            SHA1:7614476ED7356CCF96C59EADA1F38D8B2B7F5008
                                                                                                                                                                            SHA-256:5CC77B89DE47EA56D29FE2E38F173C811F9D721FEAD1274099957EE17290AE39
                                                                                                                                                                            SHA-512:C37FF61C9D1D5E31CF954C8A45D2A9B5FA483CB8C7CABB9CDF59D069FBB0822A3EC96D528380A2F291679ACBC8B029BBDDE57F451D77DE6B78BE71900CF50B61
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.......%.9.U.....U...{Xek.#^.......;.^.6.......r..K...Uv.....Y..aY.~.........1O..t...a^....b..i.r....4.wm,...Cc..l$.E.H..1T......d.V+s.ue.=vMu.....!g.n]G.! o.....Pk\.jx...>.R..V.#..4m.}r...)......:...1.!..Y.#(.~.O:5..(.Y..,..R0...l..(....D|47...%f...$...1....s,LK.m.j..'..y....a.l....<..=t!N`&.......ll...9........%?Zj...hw[..5.<u...5.eX.W`.xh_`.,..^...[o!..W.h\..Z^.s....gd..O.....).-.".R.K...@c.U..\......K.?.o.....wO....b....qw"O.g{..&<2].6N....$..KK.4x.5./..e..jE.1{...a...........1..{.. ......a........nW.g.....2E.k4..8..{#....l....S...Vk....8....xoN....3s.(|sJL.C..}.'...@...Yh.!A?g.>{.`..E..#...k{.PL..Sk0.NANX}....!......q.....O ...s.kw6n..h.W..).....iH.w&<...X.N.........M.{.p...?...i.. .B....n1&..dPK...1).^.gF........7h..=Dw..&.....`...t..G;..}.>(..H}<r...v.d.5...u..(..#...8lY./.+'....?......7.%.!.73.j.G......6J.v.'.HC...sc.r.....%.[.C<Wa...9T4....[$..Z.Z...ufMf..%.nd..OI...4....Z]N..2.....I.~.$i6.._..{O.wq.W......x.(...X!%.<.(d......M..@U
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):44456
                                                                                                                                                                            Entropy (8bit):6.2901004623536565
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:lPEbydlCc0zDzXARfPQDgGKCsolJqlkMYf/Nga0bfTZ6qHEyzObkxQbkHVT:tbg/zDzXAVPtQsolZMYf/2a+BkqOomo5
                                                                                                                                                                            MD5:AF3B5D36C3235FECFB2CAB93931F582F
                                                                                                                                                                            SHA1:738DE9AEDF79DAEB1953FEEED5FA0CF39A7A3C06
                                                                                                                                                                            SHA-256:8614ECA7FF0E74FCA57A56A2138575B077B2AC5C85463891219C9CEC94CE5B95
                                                                                                                                                                            SHA-512:83FFD79886DB8271E0F45017E0929E335AFDAB206F3934F2236C48C8316D0B89414358B886992A0246D4A7BBA99ACB79C1E71D29F5D9FDF56D71DC96FF912FC1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:E..:.=Bxk.1w.P....B<.c.t.n.O..p.i......._...?)..Q.....I%}.......4RB..F3...w..{Tr._4...Q.$A.Y...t$...!..~....i.]Y|}..i.....&#..O........9..".?...'..T.J_.2_Ip..\.......qi...B.$Y..Mg.~....g-.1-.:w.......Y3...m.v...L..Du~...0`.!.Q..H.$.#iE....Z.a.....N.T...JO....|sF...=......d...[MV..J.j.6..}6...F......iar.!*L....}0[5g:,DbPiP.K....%B..wR.F..@...l.f.-.....y,..VI.7#o..vn...@..4..^...B...=....EiR.&^'.u*...o..7Y3.....,@...h.b..>.1=.P|...5....o.`..`.aA....=.rS1ibp(..._.;y.y).J7>.......j.l...{...=s...u..4.]KFD.P.k..,.......:.....K.7..AD.i:.,.a...........JG...lb....:..D3G..0]....`.......<)#.hx.0...a.^7..........t....?w.....rp..g....awL..et..m\.<.B..}.6f.. .p&..\.7.....i.w..".q.._.Z...@...e...&.......B........+j.g|s9......oc.....h...yB.....K..3...W6<....q.xl.}.7I..>..3.|G....F.D.z;.a@..h..P^(...UWL...^.m4..A.a6.@......,.._.7.o.Q.J.K...]..op.=..[.W.._.N....,.m.~.Ef......=:FD.........=.V.l..x.&..F.3q../8.y9..i....A.....,..G.g/zg..m.:..(..>x<-K.P
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7061
                                                                                                                                                                            Entropy (8bit):7.7667592590584125
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Y1l243odi/qe9mXrL4A28c9UHhvzoaJjes:Y1YBdXrJpHRz5
                                                                                                                                                                            MD5:99AC1218FB8891B5C0A01A08EC4448D9
                                                                                                                                                                            SHA1:9C49CEC11D7A75F83FECD8453D382EF3839E824C
                                                                                                                                                                            SHA-256:D9202D522716A0EF7CF60B5FE8091B0999B21254F1F32F2D341443014E7EE1DF
                                                                                                                                                                            SHA-512:8E8181189B4BA5055B77DB4AD97AA06C8C9B80FA8537D315A4E1B9E6C65973BB0F4A7FF0B87CD07BB9074DC06BAEA3A3F3AB82250627FCE253025151BA3B4E6B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...q......].....p.......Zt.......;...i..e.......e...X....N......m`2....&p.Q...lY...B.RQ..6.R....I3...i.rN~..<..F.\..S.x._..@p....1.l......"...D-..6......o.Md..q.....~U..pG-.T<...DXt...J.?.J...:.2...X..d\s.QP.lRSO_............Y..O..;..^..;.q...\..H-.....$.r........o.;.n..K.g....N.y...L....[=.2...!...xD.Z.g../...W#j....3C.....1....U......7[.{.V..<..).>...BP..y.f|_...B".....m.')w@..,......_.,.t..N.z....7..s{B%...w.a(..qZ.......TwLde. .....[.....w....ow.....e.......es.&,-.;..d.'U....r..taI.Q.....1.!....R.I...{...e..Q...r.l+mr.g..p`U..uJ.qT~b`'..C1......]z.?..:3..X..w=>.\....TY..J....p...K./..m[..`.w.e9..i...{..v}i.t.......Ms.X.......H.Ip....|%.q.^.=.h.[..M.C...;h...P.....x.m-{.T...\......PRX...s$.U..6..B...c..y.Q.+?_.i.Q.]e...5.Y%...&....P.....n..".....R+../4.1....ZQ.3.P...8.el.(b.%............. ..?..i.].........R@.D..l..$.\.......EOm...'}.0|r..........&_E..z...-.5ad"...S.!H....j)B.,...A.I.>ydc...T....,...k...v.o....!........L...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3933
                                                                                                                                                                            Entropy (8bit):7.892176955535186
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:5zbozEPNevHez0VEycEKDxAgVUj4NKLum7EvObfVwumXBshrIg6DEBok6KevEtKq:5QDeNDSgEvZTas1Ijk61vEt4r1i4C
                                                                                                                                                                            MD5:ED5EB22CEB387C6B15CE254B56EA1AA5
                                                                                                                                                                            SHA1:5DE583989ED6453A7DE5FB8594830CD982C67EC6
                                                                                                                                                                            SHA-256:2806E75CF18A0A8A6D36CC7E40552E93E7EF4225C0189943601406A69BD549C3
                                                                                                                                                                            SHA-512:DE712CEFB82F98DC4CF1D06EEFB82BB94677D6C9F42A5F99304E4242AFDD96656C79A4E6870D658712FF98A068952096E5EBFAC41FE9096264C4843E0A47F28A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.^.......].up...o{r.]L....w..FF..../.r.....0.UFZ.....0..@.}..G..H...s`=._....p-w0...l.Z\..<8.../bC..dQ!+......;....$.!....N.k.@....2dH..TC..a..M..@.(%.....s>.._....&...Q9.&..1...u...V^.VNEq(....>.........p0a...r`9......EYuE:.o.%...YW..j}%1......1k.{:.u...].M......|..h.F_........>.8.X.......O..S&.@#..{....GI...P...,.&./A#.#....z.....M...h.D...#.F.I.z..$...p3..W.hz."...'P.N.N.....h...+.#.R./&^.B.80z7..[vE.V..W&d.. )..[.{.n*.m.>..:..v..pKUlqK...~.5...^..{c..;.v5...L...^....Y..Y..........Wu.A\J..'b..S.&zE0A=b[..S...a..~.(hA...Mt...w.....\.p...a..m.yRJ!L...*..=5.AMk....^...iB,.$....+J>\..li...4.....\sY...).."?X..q...7<......;..L..K..^......7[.......~.ziB.R`..8.V..2V........&+1....+..$c,..:.. .^.}.....&..=.@.../.m.....H.Wy.}.t.g...c9O#`..U....m:.N..a&..Ep....7..R..).Q.D... .-2.y..w...D.3..|.$.......7......i1_.Mn.?ps..x...T..?.6.." ..+..`.5..|{......@L../.+R..W!.J..o...Kk....1....Q..;w%%,-....R.6}..4P/..T.:.7 r... ...K......;UP.(C..}.N.|.-.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2395
                                                                                                                                                                            Entropy (8bit):7.79747005314846
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:RnK3So23WGeNPRJprW+QM6N32RdHd0Wg44E4gPtMm+BgJddTAR4b1MVO2FE1v28G:dKG/0PdrWC6Mb4EPPymG+kR4bD2E1c
                                                                                                                                                                            MD5:9A3275DCD19D18C36947DB420B2EA8EE
                                                                                                                                                                            SHA1:A338BD45109A39D63526EAD74A070559D7F89DC8
                                                                                                                                                                            SHA-256:447ADE5EA9B70559B62F7DB2D633993E6328E375C2ECF85149E2A75E1E15AF40
                                                                                                                                                                            SHA-512:29FCB915F7B88751CCB85B7930829B47ACEF57F9B76DC35701324E21BAE69919A0023CF72B7E246DA57B631C3034B46FE10C12B42A6B5D11FEB3541928A675FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Y..N.P.../1......fZy$..'.V..:.....|.QUi...'|.U.B......#...B.-8..:..SR.f9`.....2.+...b. ..L4....D..'.^.=.c........o1..C...Y....r........j..A.US.q..Ct58....3..0R..Jx.Mc.Y...4...h.(Rs...M..3..!+b...r...g/.......7.....y^.N...!K..(>..n...j......CC.-.l..3........ .!..0U(..X^.e.<...[....M..<J..Mg\..k#..!.8..'MA............n.As.....lN.eE3R8...........2.UT.......5...6Q..1..5...n...g*..q8!~[.\....!..W4;..#.'.....3P......U.....T......][i.}.V..AG..Ht....y:......A>m.*..!/@...}/^2..~........Fn..Y...........q2v..X..SzWD......z...I./X...........6"Z.....P. ..dk.!3...8..}..,.w..:.HO._....iml.2...?.b.*.~....7>f\....a....c?8./$.1.~.Z..M.<..(..38.{}....'..,"....%..{qU.....E...DCHI.. ).L.g.po.....x....<NG.....T.{.5...Z.._.r..|. g......f)..C.2.b.v?[cn..{S......P~....B_O`X..Y...kS..g).M...r..AE7/.).v<b....f...8t.HdnVU..X...p...G.} 9..._....n....A..1...B.B....<y...O...t....'S/.XOpj..-.n....A,.r.1..>.J....3.5.OD.#(.J......m...F6s...nO..y.4.C.9..%/....tyb.....+..P]F
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):304947
                                                                                                                                                                            Entropy (8bit):5.44911782842251
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:zSbgrtxG2es63EWo8fE+gtjVVyBUz82pMJ8tLImXcUzmXiB096iouPTIFJ5IwBPH:zSAtheUVQBYCmsUqXAl
                                                                                                                                                                            MD5:5A5D83364C010AA84E482CDA5C659C55
                                                                                                                                                                            SHA1:765EC060227145C7615485C18DC68F7CC1D1FC22
                                                                                                                                                                            SHA-256:03CDEAA8EA9042359C53F2D7149DF8B7996AB0D34440F3E80B842B83264F9A21
                                                                                                                                                                            SHA-512:A7A58CC815BDF0E56A4850EFDF5228FB1D32002117346F3CE2C24424A39BB5E76A3E6235A426CEFD15BAA5A5F7ADF9FFC8802E599E6504130017968E4C8BE8E1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..LOi..].8F.....:&.mTd....8...{4[.c._K.;./x..sA.#.mW..N.I.......T....1A.....3I.U....W-,1..Ut..U=.X..$...!+..e..Jm..f.7.MYU.!.L..+.R.~..ms....C..B...c.Q..G6...5.cd.d...u.4. ....8..... .ZO?}SzH..K..{..M0.f..}...?.-......3.......k..)f*.=a.T;yf:....GM&ev..B...^..u..}...W._..%..=hfcQ.eQ..-|5cs..+..Y.o..p.SLW.JQ......Fh.1......+.H|.W..TnD.'.lppFx..>.xp>j.u.ck.U?..0.J..v.5...#...+.[.=......s..D7...u..OoO...o.NR.,-..e#.M++.-_.....E....$p..$..m............H+..}.M...x.I>..W........|..A...R... ._.5f.=Y.9RK..q).q-..+.......6.EA.\..+.....q.9......lrj.B.%.x.....S.Cr`...tXh..#..o....-!}#..p...R.iK..4..p.o....OB..q....M.....!!.......q.k.T...or.O5..B.|.".1..?.v.j...+....^...6.....a..Xb...`m.P.^...n. N.?.s6:.f..*y..a.3..(R..z...l%.s^m...Tsa.z.b?_..T?.t.3(C.V.[..>..[....cl7..y..}..$...7V.T.&..fo.q....L....+.a...q}.u.4....o..T.}*j.&w....Y.X.EDwC.<Ym......./.).?...v.I......W.q-.Z..*L6.YosP.Y7qU.!........C/.............K.1...f.W`9..Y!.f....d.X.).O.?:..t.O
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):26533
                                                                                                                                                                            Entropy (8bit):6.734629341016248
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:xcHmckLT7+0UBJbWkBvTWh3+qmqiMlabr2i9Y0KhW+JwY4Xw:xcHhkD+0UzbWkchDXflabrjLKeXw
                                                                                                                                                                            MD5:BBA63F0286EFF788432AFA4B7C72C771
                                                                                                                                                                            SHA1:719D135F3E5C6F7AED2FF83458B5B16963CC57C9
                                                                                                                                                                            SHA-256:50B77A89F31B474AFEC7D364CC79323AA991249D2BABA1740AE67309B16F7C52
                                                                                                                                                                            SHA-512:ECC4F6DBD3D83AFB453E6CFA5B550DECA9A81C4DE083B44CF33CFFB1E59E20E2446D8CA85DC2ACF12FCFB4DD7B94C6B2D76CEF49C198B2618B445A03D1D334A4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.B.:-|.i...un.H;....6Ah........h..]....GsD...P...~$....<..G..A>B1)E..$..5..uS..{../-7..Vt4.".....#.GM.\5..w.....B..6;5.`j.a.........L).B5.XY.(.U.6@^gTz....b.&.-........&.i..k....V..tF.o..._6..U...>..7..D....VX.;Dp.g......(...A.y..*T.......~&...M.(..W.H)A.}.W..@..te.>....yg$.A.~... .G.|m..t...7.$.<.K5I.....dip......yj...q.4..F5......b.. .y.2^......;`.)%..W.....|.......{c....5.....86<.=....k=...&Ke.;.........=V. ..KA......t..H..A.7..{@...M2...X...m.....G.3&D.}.E..r<C>#).k...d.h...i&..D9...%.9..u}.~Q.z.Y.1.........ld...q..f...s.9.....`]{.].....H.5l...L..S..a....*.@s8.......o.B..1..1{.#........I1c..5[...-...X....G..-..z.|bb.;/.nS..gv..$.K.:.w.t.\7-X..q..Se.... $.j8..Y#..W..... ..J%.3s.....^..f.+#.m...E...Q?vKI.{.4..Q.......N.0...2...*H.k..3.Hi.W..u.H$X$.`..Z....|..H..4.A...L +.k.Oj4.....v....e......~.J..j.V8FEL....H<+......,/....'xM..3.:..D...~=J..m=....&....y....|.eQ.,[~.2+D......Q^Xi.'....I..1|..!)....8.r.sA.h6..3........6i^..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1336
                                                                                                                                                                            Entropy (8bit):7.604931669889108
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:QugHMP4iPHMLvHFBa2wLrhhbncLSyHVWjMZzX2L8h1el:vQmh2FBa2arhhbeZ08hgl
                                                                                                                                                                            MD5:785A7E43C4646A6F61276291BEF92EB7
                                                                                                                                                                            SHA1:6E9CBA808EE51EFDB063C04AD6B577E4C3A9EA3D
                                                                                                                                                                            SHA-256:964C666DF132CA1EFE9F159168E2CED83F2DAEF7A4DD1BAE4AACD3066BFF0FB6
                                                                                                                                                                            SHA-512:B38DBBBD7E2BD3FED34B63C1094FCFB9476B73155C74D606C13CC7A443DAE8D94C0CF162397B42E94CA6307D64E887E6F6C3E2ED17FE71D0E98AB1A2DBAAFD78
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.\'@ .;@.J....X.T.}..k%.1HN7.4..5.U...x.....0.....'.K.ww...:.+HCd...2N..6..Y.I.$6}..@M.4..Zc.G..'."...*y.:7.2.]..._L...........&....#.y..DH.|c...)].....O.Y.^..d..Z.._y...>d.....0.^m..o...)....@w...._.(e..YV.....6.YAru..[(v6Sy.~........b}.:.r...9..{(XP.Y..9t..C/.B..l.._..(.TF..5]+Ocs....G.g,.`.;_...=$Y.IY..^......m..>`\...p...&....].v...bp&....q..7..I...y.s..._^....+.Ne....f....(...f....+E..,.......4.C_.....s.6....{H%....d....L*..f.....ac../.4..2....:..;{.,<..O .Ws..:$.k..F..:t..I.li0.....17".eU....'.:../i..D%]..!E.H{.}Q./.....y..yT.../.S.a:o...7.._?..R7...[..Z.b_B..9.(...`,..+.......F.w.6...Dv.WLM.........D.o9..;..F.._8..Ub.:.Hq....QX8...qO..5...6...*.t]?...2..~7Z..D....i..By!}H..U.f..i...9.B-.%[.....|B......nHC.h.6mx..B.....*...=..c.i..|..J..f...q.r..A.{....B.S8.)Y..u..}rC.....v..M....%...+..?.N-.j..b...K61....+.?..i\.bB.'X.C......d_X...3....~.:..p...e.....J..bA.._.~v..0.....d <.--.W.^....Constants.au3"..#include "WindowsConstan
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4376
                                                                                                                                                                            Entropy (8bit):7.9169606931770655
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:GE+qjOqDbo38uqjdsAlLti12QwikFv0NMC/SNGJMbDPVm:GE+mQMbjCMcVwlWOClJMDPVm
                                                                                                                                                                            MD5:FF1FF65BFF346444A423AA7CC1BF10D7
                                                                                                                                                                            SHA1:EBE71C315652E1B088B5CCEDB0E1A8AED96E6895
                                                                                                                                                                            SHA-256:9DD1A0076BE4EBC4D59A169942572E6427D3ECBFB84117FDEC969FADFE000099
                                                                                                                                                                            SHA-512:40051B376DB362AA4DBE3202DBE9D78E1839D9D8548A41A9CCCAB531ACD3CA538F8C4D1EF8A0CAA1B6F5812F18189FDD6D78E1A2E30DD24E270485C69918CC84
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?v9D(...N....).7.......p..J...U...AD.oG..r..,..2P..>.`.&.=.6...,B..{........[pJm|:.c$?!.....Y........*.+.:6.....N.O..nM..X.2.>....EW.0..[.......{..,.9.....$"$.w?F....._.....<.g...0.k@.[...,k..(Q.9p..-..:.I.+...ss<.o.../..*.Opb...._0.6..B.jk...7P............0..W.k.n5.:...\.M..L+..i@..y..bG..w..^#.......tz;.v..A.5....Z.^..&..8...t.^....~&.......N$.1.*.".J...V......;P.qPJ...|/..W.>H.yk.|.p.D....Q..a..(.u..NN.S.JcY.V..?...?l)...Q..*K.3.........|^.D...H0...]}.v.;,...#''.:..a!..n.4z...*<.....@t... ..F.D......K...F.v<.(.......'.,...$....5'C.....u...t?>I.\.k.$....~h.........7....+......U..b...+...90..Q./e{..>.Z......g..\....`..HS.L+>.<..<.!..GU.f.2.o]..Ys..C.S.k..DP..pt..../.XA.}.).Njs.!.h....o.ch...c2+cS.v\).o...}*5....<$S.m.....)../=.....n.).A..Lc.A.....+...d..2.}..M..g.u1C.........?.u.....,..I3......{..,....4.Md..}....U.l........^...[..k...........C.@4+m........D....p.^..I7..{U.X.tj.._J.9..@.d...O....%..A...t....B!Rp.'..!].....?.*B.%Z...c..ez..eO
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11283
                                                                                                                                                                            Entropy (8bit):6.977289890246972
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:JxwQSSC2XnzPxMD0J2IqVr9MMfzMBZBv9oVMl/nlROUfL23fKGfxpfcDPlLmfxqt:J+hSbXnzZFJ2IQaa4YMlvlQUfL23fKGi
                                                                                                                                                                            MD5:20EACD25A055C500BAA8EEC48E71FD27
                                                                                                                                                                            SHA1:6310136AAD8B2E309C53EDD19AD328BA7E715690
                                                                                                                                                                            SHA-256:F3B3BF08F7EAD495080DEF4C37A03086689C5F6CB3CCCA1913657B833DE42782
                                                                                                                                                                            SHA-512:2C1137A7243BF934BF98AA366276D312C47C8828A589FCD1597A843B6BE0F8335BC2C67A35775F3526177E334068B5E23B17A746380C83A259D6004DEB5EB1FB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.y D...ls.jA.._w..6.Q.t.......$.$0..0.4Yk...M[.g*.,..SZ..f..W../.mc!0o..v.SB.}...l'.\aP.c[..0w....1...U.;...z8.i.sY 6.....2.AxVK.y...D.k...w..I....{4.;...L...Y...N.Y.....&.....2....A._ .I...e.Z.8.`g....x.;r.=.......".a:}.D.L.... %*.....+.H...8...*.^.lH..`.]G)..eN.y.'...~..S........4W.R..l....k..'.aO...:}......4tUX.5.I..o..d.cXR....u*...M"R...bGzT.{l.-..pc.z..F..W2.....R...4..vV..j..o.z:.t./...C....4.V...u..w0.N....m...k......K.R.....`Jbf.$..m.M =....E.Y4......d..m..c?.9..#XO.=...1.I.\%.u&yd?.5.7g.~.;........B.............q0Cr.+.D.Fs9.iSH.3....6.m#..W...J.jMk.3......p...`...Of..$....Il...z?)...o.B_..J...\G..C......u*Y..].M....b..='H.Vv..xpI...I9.r %.x.?v....a.........A..5.U...>+.|6.m.b.5|K^...VR..8s...V.}3\...M6...J.ZV&....(.x.q.hL<...<...(G.M...+bF..R..(|...6GN....'\M\.e5....1CT.......8.:R...6$..j....J9. <.E..1.a>UP.z........D....wl...e,.o!3v..&e.].D....3.]xj.S%~u..he..Ph...4T?X...O..S&.u..-x..W.#Y...:Z..._..a.np......'R2..G.?)....B..].2`
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28812
                                                                                                                                                                            Entropy (8bit):6.136634258902003
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:Id+hbVJTOfkGTYtAHvg5NtqF9p09lvnHmhQG01Ggx2xWEJ03+z:ZhRJTyMc
                                                                                                                                                                            MD5:7C13BDB2929D6DD19A9001AA6D88D23B
                                                                                                                                                                            SHA1:47EE0B4ECAF189B23754601E84F91F71C638AB1C
                                                                                                                                                                            SHA-256:E8E2C3E805B694F6C2FC96A9C9ABF2DB2E3A89984467EE55DC76C024593E532D
                                                                                                                                                                            SHA-512:7FAE16372C55A699792CB585335BFA7AD4A9AE475AC78B8182D56E2E5D6E4BE31B6AD490FCCE578619DC7D07E57FDD7ABB8A2BAA44F1084B1910759D5DA80C9C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:l......1..v.@..*.!..O.C."....E.j....e.).0.L"...:..o..2.....q..\..r..Q8.P..Rw.,J..n0@~0....v.Od...Nl.....]......./... B.r.4_G.-...wy'.,...d.....jR"..v.F...}L.....iA.g6.fx.....`.(.V.O.a}D<.1.j..r>P..e[.*A..i.i.1....>..'...G...r.Fm..oG.......F.q.....g&..~.U.......%.u..u.....u..N*..w.q.U."b?u..<tSq..}7.....?........#...........~...yS.:._.@....S.(.1>.._..1..t......."j..Ivze....[.|...U.g>...}OS.]1.1D.t.....]*..-...+...mE....s1.vv.....u-..o.9..u=.n..G..o.V.....33.^ c..K..".d..!j..e.!z.hg0.9\z.._........Q.._..m........U..9...Qy..xb"e..3.F..H.2..3......L.Fc@.6..'..{..Tf.zb.L.'?.....M.q....i.....&.......".O.....}q.0.W.q...@..hI....q.1:.$..5...`.v....<.,.......z.....&&E....E..D..F..-..zT....,..vE.-......:..".GRLe..[(...y.}._.&....P..t....PENa...2...&4...c.[.94.H..M..F..(.....w..w........".=]....-&.2#F..&e......E_P.,`4&i.a>C.Z..I.> ......?...4.c.L.`.!+.[.....`..C%X.$...K(|......xpwqk7B..`.]z}.k..;D/...P..1.)..~QX#.j.N.b].wy?.%...i._8....S.ar!..I*..q.h.U....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41944
                                                                                                                                                                            Entropy (8bit):5.727988227335297
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:o2MvBTtyDGiZgLIJXwn+kXEgdsIARhRDxdgq7bR1zVdfc588Bj/i/cS6eDdct1YF:otTTn+xE8fV/+r5or
                                                                                                                                                                            MD5:0C5C4B65CC442BB019BE4378DE21F93D
                                                                                                                                                                            SHA1:B7B9121AB90782BED0627F37F74F9E0704937E82
                                                                                                                                                                            SHA-256:F59E6C1D9F9FA497719E48514EDD67B8E035B6983ADFAC3BDCBB6149FAC6D141
                                                                                                                                                                            SHA-512:8BD247728D31E954CCDB889282C8A77ADB08A1FC91378BD2E32DA163315562B13E8F1419D00B21937A80F2989CAC132B0070094CE1F561C0C79053EE42898F7E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.x'T.........[....Ja>....c...4..cI..q..j8...=_z\.m.N......A..E.O..J...J.'.T...8.2..;.NG.k..*W..N.(^I.g.#..y..V[m...O....`s`......,.......h...k..K.N.9.#....G...o.I..q.....u...s.....d...#..`.HAOc:%[}.../..`_;/.....a.C....#.MJ..k.Q.......^......b....e.J..-..k....}.=*o.iR@_.*.Scv.m.`.... +!.?h..Uq5D.R...LcU......'/3.oL..X7...G..s}9)R.Gs..k.P<.k4..!.P%4..$.2.O...1z...kt..[.r..O.F..~.z..+..R.....2.`..Aj.e.....\...=v@..g..,~..Z_.m..C....m.n.K...S.....B.U).,%.0IG....fk...l...."`.....S..Tr#.*^.c;..k4"..c[>..TDI..K.A..1.3Y`....p....... .%-.B$..0...+Zs..6G.K+.o.....ru....g....J.E.../8..;~'5e.r....&.>.Br.T+.@.{..Z.....-..Qc........N..1.6..U....4..*....}|6..fR........{W.6ES......>:}.r..Ze......Sw.sT..0...OFf..U..:....A|...o..\)..Rp^...=.ps.r./.SB.@..)....-......_.l......bS2.L....>.p._..n.3...F...|.Z>)d...Q....Xq...4V./..d..x"...E....Bh.,"...u[..n.PmT...2.P..1.U.WB..../j)D.I%.:N....C..9...<:^..z.H...x...}.*.....F.;g........O..y.}.g;......n........:
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):48553
                                                                                                                                                                            Entropy (8bit):5.544191432734747
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:+yTnWTVQuNhT/zZTDOlOIEZSQ1LJ2cTCzq8u6dt6UW6ReIxHb9TM0y3813sXccBi:+8WTbT/NiJyTmr
                                                                                                                                                                            MD5:D76CCB6ED578A538E3CA1C92E4093394
                                                                                                                                                                            SHA1:C322DBA32CAAE3A22B9C07CD11EA6AB8B1139C61
                                                                                                                                                                            SHA-256:66B1654C8C0AC4A6A5B2291313237CE3103797789E7B30C13BB4A238E76AEDC0
                                                                                                                                                                            SHA-512:9037DFAD0504DBD8220A33C1FBA481CA85277C895B2D97F0BE811AF287385FEF9EB8D669FED1B45F733929E04BA905EF44C81923048A918CB5751BB4CD8BDD87
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:dz._...ux...._{-........l.Qs.}.~.-.....@..Q.....%..=c).....3.~..T.Put#RP.>.....@.*.X.7.,....;).R+.}..hAc....#;.......H...u.....:....(vT.Z..)D.;:....IH/..*J..........F....b.c..n....vu...L!.....6iY.G.U.H.."&1-!.........a..-pL..d..M!Co&..x.N..S:K..;....ORB............S....L..\.i ..hl/1...P.....`un.@b.D.v.Sh.[.y...5'..;.d.H......^#.;A.... ^....Z.X'.7-y........]....{t5.z?.W'..!.....h...+FX...2Xh5.j.G._9j..?@.9.RDM.i.0....^nGjsH.I&3..4.6...U?.....$H.g.....n......m......;..e.Q.8kf.........?/\.E.e..._..NK..A.qs..U...j.m.{PU!T.[...$..H.!....5..-.?.iu.Z.W..E.VA."...0..5.]@.u.Ey...}.&.....)..>.F..FIG.vlB.....\Qr...h..(.....k.....%...Q...cF..D....1..&e.8........~.|..q..9...7:....e../y.cq..$,..f:a~.mOy.k1.=....1.....o.2.!.5K..g.o6.E..He._^....^!.?uU.,....3.....$.>..FkN... ...9Oy.}p.`...`.x.....xIL.....Ve_._.......iy.(..0.jw..t...Q........7...V..=.k[..V..R.5,..'.?V.bh..].....K..%+.........*...~..^4.....{..!do.(.I...d.W.4..,.'.mv5(..,..;#u..$
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7452
                                                                                                                                                                            Entropy (8bit):7.700637401660863
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Y08tT/JBHZZaBtBrPS0BpfRw4UUEpBKhRTH9:Y1V/JBqrRBfO4dz
                                                                                                                                                                            MD5:36631A6EF48DC0773B879871CA64B36D
                                                                                                                                                                            SHA1:7CD92B5A69C2F557FC3C883FE1F7927A52A44E39
                                                                                                                                                                            SHA-256:802FB1EA3B44D7A688D91939FD8FCD1CDFF4263CB4008BB4B50D45B117A3C70C
                                                                                                                                                                            SHA-512:E2F4B519F76A17B207A66029C1278BB8BC6890EC51B7A3A019E88981141B79F0598821654DBDB1EE3FF4BFCAD5996E43379452F959D6435AB2645526B9B5A55A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.j^.T.x..c.YN8.=...w.D....\.....E.W.........S.....r..C[....,..&A!k.6Rh......2..e...f}F...hI).T)^k.I.1p|.. O..jd....y......U.@#.X$F.!l.'......>.k...]..?~..-L.~*.....&...5.%....Q...UQ...%DW...-.i.\....H{......9.O.P.........S6v,m...U.IFl.hz..._Hgw...Z.u.o..j.....l....O+I..q.HBg..F...R..^.;o...w.~O.?...98.5.........$.g.......W3.....Y..0.U..k....H.~.l...b.9.q.v...J.d..U.b..bO.]...I..V.O..........'!.)$..Q...S_t."`..*.......{7.i.k..R.(O=.C..._...R.1-..~"5`b.#U=.|0+(.8'b..~d...!......'.j..{.s..n.n....}....2.....D[2.U|..nzT,.Ji....9.....9/....,B...J&G.M..j3...|.&...&f.......7?. vy.\.....BI..qZ.....i...no\..4..."...Zj.q.Qd6.I}.N.O....^.`...!..c.4.7..4Q(R....E...B..A7..H\.z..l.{Hg.H....h./.....Q."..S..d..?..H;|"...x...X1.4..t.....0..T...B}<frO.3N......+q../>..HK<L'K..=A........r..oL.y*`.E.3K._..:3.z...G.w...*2.6.....f..........Q....R ...Pn...s.0.w|...1...q.Rhh7m.....+$..#...B<....(C......uQ......q.3...f}.G.c..R..w`%'63n.+......b....?3.I....I.=...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14236
                                                                                                                                                                            Entropy (8bit):6.706877235717062
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:LSXU0V/d7dM9SKb82uPbBb9a6R+FNYtFYFc49OVXHonlG9GJPkjacFI8FhYDjGk:UdIfujB3RYe4RO1olG9kPkjakI0oR
                                                                                                                                                                            MD5:DF12A3596478B0B30F548FA9CD128D06
                                                                                                                                                                            SHA1:1CDF377F87AD3052EBBAD4A4995013645A3289E6
                                                                                                                                                                            SHA-256:1F6D380E53CFEB30CADB5CB2766FC5D033920C220BA34C0FAE7B3564BE968CC9
                                                                                                                                                                            SHA-512:7F158D701FEA041A88A335DA57B619F4D6971635B9BFBA86A026F66D06845A25FA4F8FEC39D034119DF8DEEEA35CC53A27DF52A0BCF24156697D4448E43BA52A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Oh...M.'.M..<...2..........a.yy.. ......d.=.f.....2.^....R.....8_.:....y...QP%:..Iw...."..hX.....m"Hi"e.....k$n.e...vzb5?......I7..t+.__...............j...lO|...)m...2.*...g.............#.]|..M.x...$L.......m..i....l.}VCB..0....-../....p..2...0.@.\....XH......3...i.t...[.].am.er'.:.&.&...C.VR~.Tw:.$b^s.l..a.3^..Em<..:....5..a..8C...K...|....../.]._N`..z...T.t....n.x.u..p....%...v....p8..Z9$........|zW$.^.......&F....SAUK.........OT.. ..Z.....n.... .C...a..s\V...%.x8..:.....`&f.....SA%.....#*,..Z\..(M.N.P..D.<`.J... ..%.c..k......$.V..0:.&...*..!........9.......b...P..q....5,7q...o..M..S.,.R.SH_.t.&.....}F..]l..N\$..u.r`M.Z....I..4.....!......5X(tO.5..~...A...c-2.lq.e.I..43.i.....$t..p..o..5..........@..>o.'...O.%]/,...eD...9..!........w.....j..i4B..\..5.cg;..0..l1.....5j...{j....za]m... ..5Q*X.H.e1.W&..........h..s.o..^.X...&n..'.*... 4..ho.1.Ko..........~.}....YW....)'..A......&.s.Qu+.o1..@.bJ{RI......]...![..{[0..~..A..^..G...v
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55257
                                                                                                                                                                            Entropy (8bit):5.825669410199161
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:45AUXmZ6t7WjtviiuBtfzQjZzjK0mABbvkdeIiUT858ivHSubxS0UFQDMeTXUxvI:OAUXO6FWj4iHZzxJRJ/kl6i1ox0W
                                                                                                                                                                            MD5:0A1026C312C34542E0C592EFBABCA3FD
                                                                                                                                                                            SHA1:BD5AB1E64CFE4DB2F85E65EE7A27ED4D687579E3
                                                                                                                                                                            SHA-256:4C1FBFFC45E99164325C09AA1707C8B5946779E06B99FC640773EA270088821B
                                                                                                                                                                            SHA-512:0DDCB98847B87025296AD3AA95E0E31E21896CB87C78B9044B28ECEDF3F4477D44BCE954544A1184E6CE07F328D50F177ECC44A75623A69E02C652AD04D01AB5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...(.jbA.5.....s9A.......(.9H.....Mp{..U.......?0....j.A6S...C.A[.s.hO.0..x...IO..Q7*b.Wm...E{4...Ge..P.)B..]eo.m...p.us.cs......z3..4.Fg/q.;.....qR..j.'.?y...j2~o.........O...i.....:..:...^.Z ...;.J9.e.T3A..].....+..,'.....0Q...5.)p%....v..ap..,..Oq#..Xc..j.N....Tt.WZ..0b..2....F...g0.^._.xo..1.&......qg.....].......VwY/Y.2...$......5..F.O..H......%|v..2.....ey...y...t;6=.....P4gC..ob.Ig.=...._.~.GlH..%s..X%.. P...L#K.M..)...f&L...&Kj.B'Y.?.o.{l.GP{..A.}.}c..M..Y......E...P..B...`......f..."9.1-..U....Yhg..........&.o.%.00...Sp.6..~.w.M`.Y.....(.?..)"`O..}c.g..1.M.[.....r..T(.`K.F..$/Q.:q......d.UQ..H{w.. >x.6........nS....^.t.........)...Jy.kD.."d.N.U..Q.`^8..K..TG.F.."./b.....f....^...g.b...~{s......vS..R...]....K.i.{..L..$.K.d..y.n.(Z)xk....G]{.....:..Z=]....F.S..J.>. .Z`yE&.......UR.C~J....M....!.B..'..%.W.8.....6%.{g/.-NwE.OZ..F+....;M.....Z.O'.P. .}...&..F... %...1.YU.B./n.....\>...s...V.....%Q.zm.@..0c@....z...ZS...yd...........Q
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41907
                                                                                                                                                                            Entropy (8bit):5.761096587491035
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:B49T9E/qQ/6okEWMYINcDvQpP+vhtvLY0TIPF073L8rLd3Y2+D8JSXi6+6CX+Ccm:yx5QAMPABa16DwNdNu0
                                                                                                                                                                            MD5:A68965F27F89AB8A894F3B5B0ECA8591
                                                                                                                                                                            SHA1:F9AF3EF4FF38BE00309D6886EB51250BFCBFF6A4
                                                                                                                                                                            SHA-256:6A1B1B759B539585789A956BA5DA69F663C2CD8ED247394BBEBADB79FCE5D11C
                                                                                                                                                                            SHA-512:7189701A3087050EA4FE383EB29B78DE4A869B7A21766C316AE711768307FD8307140B9B6890D96B58CA37B03880BD138525C46B404570B7F0FA82A50AC5433A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..E].Q.h..4.|-.YI.q).<.....B5.B./..y~..oP..p...!a......~N...|Yx.`k.W.-..b.z.)w...BJxZ..g.....7..4..*.=.k..J..98ZX.e!u......$.%H...+...8.p...S.vjU.u.9<..*...sf.!...Uk.v@...c...%2W.W..{...)'+.....H...G_...5J.3.e9...c"......1.7..G...'...4.b...$...._d.G5)^..1......*./7.#..m...5....2.gP.......U!..'....H..9.aK...=}...z:.I.....`...F....?.. U..]......M0>8..g........mO.!..4.o..GUo`..~.$.B....-.nzr.....p..Z..i.iy.{.E....U./.....SU......<....o.#......I?\0i.*..."~.C*..U{-n%..`.).b.6B/.hQ.........;.....k.sd...|M.ZT...z.... 9q...y....."j..cg..!..G^.r.........r...V....*.8)..n.G......F...B....@)7.LXE.KT.......)...P...<p....#...`r.....^.....V...0,f..(.'X. ..e.I.+...c.WaR.g.....P..(..3....\..+..|.......".wB=...|/.p.,9h.._.3A%.d.._fN..@/.V:J.C...A...a.?v.C.5.../m.......:%(....<A:.}.|.?..F....#y...X.>..1;..EW'.`...p......*.z.mv\[.h,.'..L&7.h.Fzc......) x..^.y..(.X...nK...A.....C...E...P..}.....w.Y...V...O..hG.L.Z.....ZQ.F.P...`..-...>..T.]..=%
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS/MBR boot sector
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12746
                                                                                                                                                                            Entropy (8bit):6.695617093969441
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:euppR+2sLsi8qwwm9clJxlzlwlhGlclgl9WlFEAl2NlDa4:ekHKLgqJRxohSU49CFZ2Pe4
                                                                                                                                                                            MD5:CED759FF9BE3F6F8BDB7D4A7B202C450
                                                                                                                                                                            SHA1:445FE117D8E24E1F72513FEEE4BC4783BE6410EF
                                                                                                                                                                            SHA-256:F1EB63463C61E393F5CD7B501D26E60AE6F435CEFF5F1D6DF5FE07F4B1F6AAF7
                                                                                                                                                                            SHA-512:358D04E299D624F5C09B7A81C151D9C3B207EC7786F2D0FD8D14588216270FDB17616424B03838C6E0E9DE2000B124739CD8BAF2CC252F443AB1D3AF86FD3DE7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..5..l.|{.D.f*.A,#.(.~.PM..C~...A...6..fM....`[K...9%.......d..4..j........I......Gr.k.h..]C...%S.o..h...)...D..[4I....y..c..C.R.8bpm.....<Z..Mp.K.;....p.......-...n.a[U'6..r..:-..c...3.I...(...s..r...M..u.O.'9;.F.s.PU.c.?S.$..........K-c....9.K.|.Gm../....=.&.|Y..#.l............9..4J.G}.I.?.....F.q..).{b.........6,..e...@.;...(m...N.5V.J._!.X..}........v.K..9...D).....I..)6z...M........S.....'.h...V..U+L1.$..."..X..-.n........3).....O.....s"....%>:....{o.o..<..P...w....U%3kHz4U.PC..TJR..4.&..~....$....I.6Ky....0.).(V.W.....K..B@..0..:%..l+.=.~J.....0N.K7.w4.....Gi..3C.B..zHR....;..]......;........8.R...#._7.?.T.e.?sEo.W...h>|m.yZ.Ju ...P.......e3.....obl...di....\?p.j.i.+.G...4..zg=...1....<*.q....".c.........aE.,...S.9..+.m..2.\$uo.#.Zc..Z_.O }...e...T'...m2O.`.....TS.K,.9'..0.B....t.....H.v.0wY.L5...;#B...P.|..A.h1\..3.w.z...5..t..@.:.....zm.`.B..s.9'}.bT.~...#...w!V.[h.r.%&..Q..|.&=....LZb.!._.Z{....#...r.T(.....q:%..I..uYf!-J..-)ew
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):31841
                                                                                                                                                                            Entropy (8bit):5.985786686351993
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:jluGwzr6XKlw++VSLkjpR1rE0Java/gQ/0TmytnD:baT61rE0ADd
                                                                                                                                                                            MD5:39F2E7D310EAB061391A0D51669A6186
                                                                                                                                                                            SHA1:2B5B254C086EEB413AF836D4B6C9919F37125F12
                                                                                                                                                                            SHA-256:F60BB7F748ABC1C95D56D13BE96546082D8E8DDCA84837C68B7FD39435F247CE
                                                                                                                                                                            SHA-512:434B3C953AEB912857A0ED7B6EF93801291C6989E821129CF1803D453C59E564E68A4F134E638BA436E5B505D817C35F5226D4575B7C759C1027B9B8303E25D9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:=....~.*.....p.$..y......dI..>`.4qUduT[...l. .ra..?V{..&.c........d.=m.?|OKu...m..v.......z.....+.vA.......B....}.C.3..r."P.8.......o@Gs..c....W`.RwV.......".D.9.U......3.u..&.&E..v.~F%..M........S(M.Z...r..$..\..P.....Kd.<C>..>.u.B%...V.@3e.Nn....F..QW$.&.T.n.uT...P,........(B.m.~/>{.B...Dt...L...m.p.....X..Y:s.?..u}....F.`al..i...........c.z.u..un.3.x...2.x..W.|....r.P...t.J....H..\.~._...y.n...?...TGp4..a..OL..9..&Y\7b......(..=.kL...AX/s...,.S..>r..}.D7*u.I|*..k..e..rm.f......./.~..{.AU.y>wq...?,.cpM..Z./..e.X......:M._,..^...=.,I..a...KIE.G.Zx{.........k.E...g.&......B.....3..oFj...........l.@.d...;'>..t.WK....`8..V1(..S.Ze...;.!W..k.3.a...,.....h.1.a..L<;...8....4A.?dA.Wj../..,.........X.qs...t.........?....$.GB...C..!._*. z...O...w...$Y.6....T...xPT.7B...\1..V:......|[..8?;.N.r..G.....<....g..n'[.D-.S..&1Z+."Ws.......CN%b2.G..O..vr.........9.%#.[.6.i..`....(#...O....H..GWU..$m%....o.v%k..K..$.g...r:.w..lf.j.....b.Q_.......G.7
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):44417
                                                                                                                                                                            Entropy (8bit):5.798762356529799
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:XtepEUVVwJvzNgQedk+j6vUjjYLdEFQl2U9iNc31M/+63mjHRTUIeHb4+sXjsi0n:XSav0UL2t
                                                                                                                                                                            MD5:B9D2ECADA07032187F718A3C6C7E6335
                                                                                                                                                                            SHA1:5D0CF8D3A4932789B827E6544C8F549513E0ABB7
                                                                                                                                                                            SHA-256:C09CA8411A739EA977A417539044E872B67ECACEB89F0911DD57247E1ABA9D4E
                                                                                                                                                                            SHA-512:AD3542C0851783EA77A1CCCC2993DECA02C68AC7FE6BE65CC6EF9D8A98A007D3D98A2484534BF76B6C6CDF5DE96E24EC0D839689C7513CFC888EBAF233916B89
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:C.1.iL.Fd.C.1..o...%..;.-+9.wo....._. ...y..'.9`.8..-.....E;...x.........Sj.ysD.2.b..?H|.Z.....$._ .b.qn.>.8,L..........<i.7...\4]..%.D.,Po...B.....V..U.E.......H.sf;.K........].N....4....;@..._~4o.....{>..+.H.M...6.F.nW.n.:...z.s._._.Sax(.jD...At}.R.%l.>..u.}.......|.D..l*hT..........V.H!5:.G.oq.....kP..o.o....)@.u...h..L.5."A1.......@`.......F~.a.....)|.G.c0'Zu.]B..p.4...e..H.Zm...B..R,.+y.4t.9...k,^.-_...."..Nu.Q..M...:'!.Y...`..e......A.s). .{.&.iu..].O\..k.%...;h1.-.J.y._^.1z...'.]...h.S.F..h...2.X..z..<W.e...._5 ..Y...Z...0..Sy.k6...k.d=....+.0.L@..e*+..........Mn.Fk.\..ut..U.....Oj.-Z......Sa1p.Hv.hnp..>.R.,.J.....A......p.n.2.......8.........$G.3.....C...u.&R..a.O..Bh/.;\K..d9.....OGa...\/..B.?.2bj.eZGgrlE.nK[.sL.B\.8.Z..opE..cj.8...wL.~=.........X./.......)....Qu.G.H.....Z.....[\E.[.v.$)..Q ..e.^BK}>....8.+..`....GLc<D.Y=...g...h.....=y..f#p0....y.I........9X..Si.$.q0...E.q.p{#...V.................%%.W..R..G.O...yl.^..X$.j..GU.-
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196312
                                                                                                                                                                            Entropy (8bit):5.64736941191047
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:or1HpPlMmNLvrrlEDxhykQuKcebPGH4vG22HoU76gFhIu/pkO1vwbu8fjTqvjZ6W:GP7rpED90Pf82Mx/WdfjTWYa0yP
                                                                                                                                                                            MD5:3834154131889E38451F8B47B09564CC
                                                                                                                                                                            SHA1:1B5D560892285F9EC0C0CA0C8FD892E10A4143A9
                                                                                                                                                                            SHA-256:8A5247C69DEB4D7AAA8F375105293F72F747A9A02D016DBE45D0C54B63EA19E9
                                                                                                                                                                            SHA-512:EE2AF6274EB98E9E1C00C56C5261F5185B1D443B3F8955720C214BBEC7469423ED35B18861654339781BCA5CA6097A82009226502090952FE8230F69A19E493F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:uY..9O!..X.X...>a.'.e...i+..R..i.zb-~..oT.w.G...X.......7.z.....3.....h.I....'!. ...Y.q...i.0D....ai.v.......CD'.5S,.C!.[.ja.....(a....0.. ...S.f.w..|5...=/..h...........s.PT..Y.2Qs...G....&..a.-..U?.r.Z...g~.g.Rl.[....{.z.6b.......8.%ST.....<...G.t.or.$...(9..oV(t.8.[.eu.....J.}~.#h.kE=j.....o_.q....).w.....1n...s+...AQ.rHZ.2....K..!..a.M....)].6. 5.G..9..M7}p....f.....QV..."..c.M."Q.VKG..U.e..M.7('b.6mm).h."j.e...&7dz.....$g.R.k...."...h#.,.Yjv,"..1 ..H.*=.Z{.........F'ZdT!.......q{.z.I.*g..........p......u.....lQN.BZ...P...$....s..Y...u...S..v.d...3...7.IiN.S.D.<.&.k...^..\..p......q@5$|..@!G....^......u..D3}.8........87P9eu4..\...!..yU...8*p......i....f...g..R.)].'[...+c.YL|i 0.......j..%.l...w=.".\..1.L....<.S...g.=I.r. .....m..h.G....?......../..]...+.JX2..Z....{W].(..&.cL.7' ..O.{..).];.a..Uly......R~..;=T..H...[B.L...&]1/..O...6.;K=....O;..&...Q.CG....2...^...A...\...Gg..I...)##..,...a`....Xz.D...N...e.)..QQ.....@.....VgC.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61913
                                                                                                                                                                            Entropy (8bit):5.500762844028795
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:l1LAVoNU1K4qqNacmZpFjY6yqYLzCHgLU6vDJyTtbgTCZJKZ/HFH16qz:lhGnqqN0FjvGP
                                                                                                                                                                            MD5:066392A04EE0AB5AA03DFDF5166DF436
                                                                                                                                                                            SHA1:7B3C203C7603AB98A291BABB80BA8B9D8831FF56
                                                                                                                                                                            SHA-256:BF3E7A36ADD9D362DC46F96D7C908B40529D4959FD68B0FBA2B7AD4A3E153FA9
                                                                                                                                                                            SHA-512:69D8EEA297B14BF22490227372B4E40F16BEF03F5613252FF3BC15E2624050151DFDB4EB3CDC98CA5993F373C9234F59AE50F9512E360FCE0674DCCEAD916DF8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.:.........L...+T.9*,4....|}......PX/..rB.\....I,z...M(.SO.. .{2YY}~.f.mR..Db].......o.Ie...G8.G[..?..sf.........}:M.h...H.;.#......)..#'.-......CZ/."^.P..C...bf....&....D..7.F.g.pp....K....3.H..i..ZJ/;...L...=..w............}.>.nT...l....I)...C.(...h...8.a?.<.qrJ.....$@.;...k.?B.....-..<..Q...+..%...!.^.)..>.Q....p.....&J...[p..D....,.O.C.z...5F..f"..r%.\.Ww..O.RQ...i+........G.. .....V....T.+.|. .S$cz.Hd......w/.......U..8"...km...]......GE.R...o.[...~l@%..N......."...w.I..frTf....E.....NIi..0.._oI..H...u..P;..*.A.~....tK.q.b....|).tD.....T......T...D.B{.z..*.')T9...S.....;..!...b..A#N3x......P(.43...\b..~.}.FW..Q1Zl..C{T........5.;..Y|....>.C...Xfv..-....MsR<.........<{8a..vtD....C.V.".m....g..Iz....!_..."...h./..t.<!..^,di...../....]..b....Kn p.W....h..G....:r~cY..$.........Niq...g...J..E...+;.d.2....O.;........#....4^s...C../.I.V#....|.v........3...Eck....g..v..U....J.80.C.8.......fK]..8.. ZV.S..+{5.q?...sxlQ..-x."..P.....i.%.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40063
                                                                                                                                                                            Entropy (8bit):5.808477231101932
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:N+zJ47i7k8lVDSgHXWkbfFxQgiy5oXR1r/XOoBMepZ3byxr35VjX3xgCZWCCv7kD:oS7i7BIZxFbryxdKfA
                                                                                                                                                                            MD5:197D57BA4771955985B021AA3CCBF70D
                                                                                                                                                                            SHA1:D3468DBD589D81BFD08E4492CD5AD9F668B8E07D
                                                                                                                                                                            SHA-256:2F1295D8F3A6018B6406CA742D164C29B64D238A07E86C615968CF0DDEB273B8
                                                                                                                                                                            SHA-512:6D8685EDBDB291A0B1B243047D14F713230D6F96FFB8279BFD200E4B121614FB7D79D22C7E976105FAB0AC7B708A16AFA525DCABBE4E8810684EF421F2F42BF0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.U.3..b.5fNBKz..W..4..;.....D...&.8fX.Q..3..=].<.T..d.{>...O.....5..Z......:.;1...m..^....eQ..n.........r....U._(qc.".p..o.23.9.]6.>z).....(5]..w&.C{O(.-....].1927B^C.[..h.!.@..t....s.0.Y.!v...|..y.0|..Y.......S...%E&q~..0+..El.....X......b>i.}8@.`P.j..,.q.w"-...Q.Q?b..|..6,.F!..1..X..Py3....e;.i9.T..D..?.>.7B.#...;..N...\..6~..6.Yz,.[..zc.U<{.n[......w,.&Ii...U!.......8..b8..5.A,.`......*@..&.t./..%O.......jb.....Q..L.,M^.B.e..$[.kLX..Q.....M.....n......U..T....%.U......._.J.sPW{X.).../.h..{.M...[......A........{L.J,.y<..TO...f..D............3....z....0A.i.p.....]..)\..8.AR...e....c.$.Eb..1.l%b.I.y..4....L...8.......t.DUea:...^.t9..6+7vW.'|[...&....Y.......~/.:v`7m|.;j.H...n..1k[.....f.w.....D..W~...8:E...|..}9e.Zuj.|.`\df.=...X......g...Vf..LW...d......)..........&..[..i....t2....*..,.<.......*n....X. .NF.G.....h. l.":.X.......b.O..u9...hF.>.'....A.(i....e.....5w.D...6.j.;..9...F..CG.....`..x...pB...5\..V./.[..m5a....Ggc.#o....'0s....3
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67460
                                                                                                                                                                            Entropy (8bit):5.571445486701035
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:G9N5vbtD1oAXZcNycvQfumppFIKPpn5S83YDjiUs:G9l3pcNyGQprF/Ngu
                                                                                                                                                                            MD5:B941A061156D5E73A53B1A42D935F489
                                                                                                                                                                            SHA1:BAF42710AC410FBE769D26C2EDBAAA62F557C2ED
                                                                                                                                                                            SHA-256:BBD1C30BA410DFF268BF8561E5FFCFEF2D4F83B83BA3A2EB4A79ECBC01BAC1FF
                                                                                                                                                                            SHA-512:75954B80227FC9557CBAF6AAE4C6E4B5A533F9DD9EA05E924743810FEF0CF9DC7AE8304D91556C12DEB66B2D16B054DFD848A7B229BF9CB1D2A10AF101E9C6DB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:;..0T..5....a.:Sq.y..U*..i.d...L'.m..6...........f..u.mg.]....B.O.C...+m..n....4..N..&..Y.[..e...5r.9_.`"..<5.~V.5.j[.. .+.!.,}l6..{...,...6j....^..*..8..<(+3...{.Y .T.M.${..H.7...S.Q(..s3A..cn.;....2.$.G....9..N..w...'.}..B..u......2.zH..6..x.M...}/.b{.R...{..E..L.k!zBTo..e....7.9g./.L....1....#Y1j.....j...|X.".a.t.C.....t...q.h...wvS.>..Q.'..fd..i.k.....z\...k.".(.t..ft.c....w'A.TZN..KwJ.........f:.Og.<dV..O.N....=..Hk{4......'...61.I..Ew-...e)...m.*_l...d.&..*(.U..]..?.NX.p.....jT.<.-r..:.b.....=\...i..L.....&o.6....;.....$..8.U.(.a...-N.\}....[.+...qd.K012..`(.......o..R....I.qH....2bB*......%....._.r.....z..NIF....X.d..!.kN...Q..p..2..s.gD.Y>.U:Cm.ei..pZ...1]<j2....>..&..9.C.T....1..xaN{..a.j.3..H.^..%h[.......Ki..w...Akd.I..a.GTP3."}&...X..y....,.fGI.1....O...<.-._$.Lko0.%..4.J.iQ.."...VI2CQ..H.......nh0...RrX._....?.9!....Z..m.....U.r......G..G*..8.m....Q.E.Z....A.....O/..8..d.zU/........<.....eD.....W].\LGv2%..]...(Bj.A_
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):209316
                                                                                                                                                                            Entropy (8bit):5.770418382893652
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:nwhJW3PQDsBwCwHS+CAD3EtuOTpEifvvwjki0cl:nwhJW3QCKS+Ck3EtZpEifnwoi0cl
                                                                                                                                                                            MD5:DA66628970E66A9261973D0730282504
                                                                                                                                                                            SHA1:C32A86EF687B22371E9AC4C17409754AA6BEF5E5
                                                                                                                                                                            SHA-256:19F13EB526C1CD6F89BE8B56A91833C3B7774403A6191F6FC132ED19F5D8BFDF
                                                                                                                                                                            SHA-512:BD684587CE1496D047A6BC7ADAB98FFF26B1AC1D0F8B0C0A04AA408F6299F0F6FB4048250CCE38D554A6D923B478CCC077B893653F40E541EDC5E115EE00F8B4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..V.......g.......I..U.CMt.....g2Qg..M.O.Zv........M U.S..>...J..lm..9d.......\....X..M..b..f..w.o.........h..P..Rl,lyJ.....m.lD%.qu.)"...H|...,1..U&)....7D8..O.B..h.h.R.wC...?...T....i....;.......^.C..Q...B.B.f.....$..G1.....U?................(.........V..1.v.*.u.,.;..G..&..a.-.A.`....^.....D....~..[.......u..k..A*.a.).`..xMy.[zZ@...........Ot......B..f..iA.D+t..f'R.$.^(x..[;.J;.3e..RD.fw.]`..B>...~.&...... *.Ti..}.n.....n.^A.0...k.2..}..5.....s..H<.b..f..B...,.d.URP..z|A9...>AmD.v..r..i..Mr(Ma..'.#i..v...,.l.S.s..|.o.+~..}r..>... ....{.,..&.1...9.?.C.p....$t...".S..#...)V....>z.<...*.Z(.Z..R.Q.@...h...D..%...... ...)9v*q..x!.KS.9y1....Z.(.S..Y.Ju..}..*C....).Ih%.....T37....g6....).....A..0..n......x../a.?.....{...0.....{..S..@|......A..4{._gb.6.0...MR.0.....\....@..>R(:."...v.k...6......Xf..?8V..H........{U.VP.h.........M..Y....&.c.=.l1lS..."y...3.m.+.<.T.@.HQ".../..b..............Ao|...C..']mB.).#?/.).H..Q.z3...*.d....=Cb.7..[
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25003
                                                                                                                                                                            Entropy (8bit):6.2771907396190025
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:G7heEWQEmCEIYsRWDpq76C5mzhLc8V25us1xSw:G7hiatU
                                                                                                                                                                            MD5:6E7857A2BB28E94E848B13F8BFCC0FD2
                                                                                                                                                                            SHA1:3EE0E3903F046200E6B29F5091F6FD95A5348528
                                                                                                                                                                            SHA-256:2F8722D850D43BB3C1B95306D573213F99FFAC2F2B6D0541831E7F77455C7E62
                                                                                                                                                                            SHA-512:AF9D17BC265355F5D5BCD932B5AAFB221E77D68828F541279DFCD12683EBC55A0B67DAFC705BD764ABAFE20FAE5AB075FE21BD73391E719CDF6E8F5D4FFF3244
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....W.....=.\.N...[...r.....t..Q..1.Yt.y.?QD.......=n0%...K......$.8}.(.t...?...U...x5U[.!.k.J3..@.@...-.P...|a..n.......'.......A.f.+....xk..;C..DF.ha.....U.Gn..H..."..ct......O.)...Ah5.A?N@)..,.km....K......n.J..A..Ab.r....Q..>\..,..&..{..!.}....=...'dj)m...P3x..|.h9Z./_.Ua.Tt.A....B..o.....`...0.....Q.J>...xP~S.EE......e}&..I.......XR....................Dn.0......F.A..T;...L.P....&..w._.O}...j.S.yjz..EX.+.@8.;..@ko*.'Y..f.O...h.g.fa5f.Z=.......%.Ylr......2.C..r.j..B.".NOj.|....9....L....Qs....%07.o....e..#....]%[p..e.....Cb.X.X..c7Ff.;:.).I..bX...S......._..|@.....I.HX..B.'2...t*.y.Ym......H<.b.*8.t...CWc.MD*>>B$.|o.9k.."......hBB<.4...`.{...w..7..&x.o~..r..{.. .{T.}5..#-j.Q.v......{....=z...&.h4.m.CB77.%....A.!7..K...Kd.....3...wl&uC+.x.<.F.S.%3J.....u...5.Ll./..}.....G.......f...cfo#..l.9...'.e.u.....K...c...\:......U..@V..h./..7.C..P.sT. .e.?=z.8....(..E..~..~8R.I"...R.N!8a.8.|.[O.v...W..?."....H.O.2.J....`.^k.o...l..B...dtv.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):27102
                                                                                                                                                                            Entropy (8bit):5.724169923402269
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:Y9znEoHCMT+Smkla1Rxf9pylZIfJmNJVZKr2DHQYKFiJd7IOLhFIATpaRdObLV53:kEoiePzCU
                                                                                                                                                                            MD5:BD90A4CBA2696F9E4651BAEE9326B321
                                                                                                                                                                            SHA1:ED8725D7C4A514602965C73243DC0806799D4B38
                                                                                                                                                                            SHA-256:DFFAD32D90AD832D7B940CAD85AC929D5B5F20D8A1E1C8710ACAA0EA1C636F5B
                                                                                                                                                                            SHA-512:4193EAF67FDCB46726CA9C4CDFF2CAEC10450E7042C32B2F9A3209976E32830FF4766B0412EC023757B96F29D710FFE20614012955269B58302B3F88C5402821
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:P.1&./x.A./.ugs...;.n.........uj.p..b...?N..2....{...<."e..Sw.../..._L;.f.....v.W.;...>...^...6..A......a..zV.....3........p.XO.....:W..]....$..u.).......p.M%6....X..)F.w......u..3.|..rM......c%O.....%..W...P....N..^.W.".cA..6.+.F.;..!...Fx.|BV.N..W-.1jtL..)..7q2G..7~........O9..I./...2Rq../g.[..q#..WX.._.!.Q..x.&.........*....P..x.sO...`.{.|.....y^.q,.m...z2Y.....?..d@..Y1.K.`....O0.TJ1uY.Z.......H#.Y_.s.zy...<.....bEJ.u..V'.Qx.v.6s7n..8...@......<}..E...At....5..s9r..NP ..cZ.4....)|j].T...&.t...}2.;..%..`...%\.....L.I"..c.f.8m]....G..1%. \..K.Q.n.......R..r......|~...mKQ6.M...q3.H!yO.......W,G...p....$\....C..~l......,....I..`...s.....i..zUi....+.......H.>....R.......Z.....p..7..{...7..._.3.N.5..c...W.~...e>.P.I..C..........7.........P.p.i;{...R........=.K.|t9.U.U..e.v(Y....%....p@..p&...o}V. .|....so07.1...@..DI3.3..8]..).s..l8M...6.a..........x..NC.g.d.........M_(..h.e..&......M+c$,H0!..=l..................*X'.Wf...'.V.0.r.#.s]......s...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28792
                                                                                                                                                                            Entropy (8bit):6.01769826583652
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:MzkKTb035M0Swlr0LL1VSsihwIR35h92tdC7LQyM4qFKhpmr1+KA:q5b2eOr04eGTUyM4DscF
                                                                                                                                                                            MD5:CA28BD44ABDC46528708CA50E09C0771
                                                                                                                                                                            SHA1:DA1995B2080913AFBC306C36050EA76C5DCBD93B
                                                                                                                                                                            SHA-256:061F36CF7ADF6A18E5BFC3D7425A900F5C9A755B437194B2D571054C1A4FD6C2
                                                                                                                                                                            SHA-512:43FCAB6169E5DD8EF20365D1F5EE9A7EF37527C0B6A688CEB092612E4820A7642E0EACA5A6B396247757B5C55537211615F3A358441A09070CB865F2628A6B1E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..e$.%...1.?.H.......h.?.&?&...F..N.q_.:...Th.|x.lto.g...q..@...-s.V...;.:..*N. X...b.8.,..Y..W....r.G...[.I..Qz...w..Un07.q...{.7...."-..@.....M..b..R?.}9..u.2..8..=?Q..x.......~....2..%...}2.S........i...,RM.P.....n.oC..2=......%....2S.By......;.o+7.G.C.Ap.A, .....!.....AM..#..|...`.ti-;..bY1^..3=v....8;>...S.ea...Hj."k.5..}..8.....QX.f?..Ra../...q..' ......m.mO ......Jb/....%7.<k&^TR t..B/\Y.,e.a.n.W.as....b.`-e..b^.h.......'.,.....[..>.x_..:.b...z..&x.o.{./.74b>....g.]k|..V.B..gJ.->.z2g.*.......xW.N...,".Q..P..."...Bi.B..~\q.....d.A"M.,.....0HN8.."...-}.O.z}...Hq2m... .s....v".....R...U$y%...X.N.?..VW0.......AK.LL.-...=.....o..=..!..t..5. &..r.?..*'.4X.D41S.$/.?..-....rl..W.eu.8..+.6.]Zd9.j..........?.DX},`..F.,F..LV.>..^..,..'.%...9.s.l.9A>].G....rG..b.fe..\.{Y....q..G)W.3..H....h.wv..(-...P....z..._..lAX...O. .ek.?....L...'.....F.\81..9A..P.*8 .._..3...S..c..m8_...P.$3....L./..........r......a.;......FY...i..8....kY.h-.#E.....I.Yh...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38525
                                                                                                                                                                            Entropy (8bit):5.811072181947362
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:a2kaqF6YmD3W2kbEgApTrrfpIca9jrSS1Cm0U36dIgiNu0iClVMrGI90Q05idLiv:Zkao32u9jrpR6a5FiOpj
                                                                                                                                                                            MD5:102B125C125D9C40B9C601F1BA9D489C
                                                                                                                                                                            SHA1:FA51AFDB32F6896AAE9275387F29AFCB3D169464
                                                                                                                                                                            SHA-256:A29E23B97395BDA995AC182F5088F62E2BF328D05ECF9A706E88D28DD4272D77
                                                                                                                                                                            SHA-512:C9C69A98DBCDD5D3EC1E0C40611C81EADF30C3ACFFED40D66F20AB182B71CC518D0F83B99B0C1760E3DB831FA7A0CAB156B5B6EF21B8ED3BA44382D5FBAE17D4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:F.OR......7\gU?...u......5...5;.TQ....K.....g..f......[..DA..P...S}.[....Wll....1.#.E.v.U+!..2..YW.$..n.E....Gu8\..~V.k..9..Id.{:.$[..`..R_....4.K.f..#.NaHp.P.... W.!.e.L./..XqY;.....b.D..V.......m.........p...1.......}...2.$.R....E/...uWO..a.n...Q...W...R....axI..u...n.0...J.|.$CrlD.Crr..R......VZ.@......3u.....Q.[.-b3Y...?........I.....<..Y..E._....(..k..r......U/Q....8..fS.67Sg..8....Y.y c<Kn....,ywJ...FF. p.+.s....8V...C!\N..M:..~6..Wg=...tJ];`N..+>....b'...o~.]..]b....A:... .G.(j.2fS..[...c.h>.'.9... .p....O...F..9G.....I'.Se.@.IX......|...o....*.@..z.........bT?..6[...z}.....y..J..b...:.%X.G5z..YU.....f.t...5..N...|5..D..)vM.....M.....9K(.GN.g..*...'`..;.....-4.....3...0...}..n......d*.#..6........:.p?.7.?r/0 J./r..c.U.jP{E.g}.B..N........<b|h..M>.F..]Bdm.u...5u?.h7.p.g...}..{...;+.e.'...]..|.Vc..o.Ic.... k....^c...6"Z/.)....~.....D|..Cp.W6....L"...y.....).'7.^9....G."..Z5...'.....Ei.........R&...Ip..b..exz....2.k9t\..)........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41175
                                                                                                                                                                            Entropy (8bit):5.787979725161643
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:cKH94IESWYLpSq6aEkeKBkhvsdCUthddtcsw1F:CT8jEWPtze
                                                                                                                                                                            MD5:BA33B9302D5CA046FA2C0197F549A2EB
                                                                                                                                                                            SHA1:332157E459F413042F0764CF77D3B3AAB6B91FB7
                                                                                                                                                                            SHA-256:9D57227789BC916F5B05F513410A44F278818A2EE60388B0CD44607386BEBBF4
                                                                                                                                                                            SHA-512:C2AB45DF1B4BFA3A96C8D4641AE66FA93510CBC563C6EEB2493B05F1D5A1ECED84D2455D954BD828E66BAE78AF5281FD832D0108B0265C1959411CC70B8E0541
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.%........B...}....#/G..$....y.....]'...T.Dy...t.D..n<.&*>.p..f..._Q`JO.0...:..........us.b.....<.R7.&..^.+N..y3..O4.E.o.S..:..t..Nl... )@.. 8On$..B....[.I.G...U......{......R..@........dWJ.XE.n..\..Q...t..6..Y...K..u.t[._;..2\...B g..3.a.U7.m.w.^W.G#..za....=....X.....o...2n........9.@...+....T....iJ..\/].j^8N.f.f....A:.!YWaF...x..+M.....e>.E........G........uqR..zZ...[..C...r...rsTa]..h........n.S...l.A.-+....>..U.U......_....Z.W6I,.+..-../T.C.$...G.3tq..m.P4....'}i.].G.g..O......I.Ze..i]ri.......k.[DY4..MK....w.I.; .$S8F.B...U4s..=.q0z.r.!..L7WA(..|.7...+.:-. \}...).8..>M7.{$.%..F....t...]...AB...<8~.....5q...:".m..\z.hM..].N..u..q0...Y.l..(.|.6.uk}s.9.u..6.....s..I.*i...W0..3...B....9..,.:.w.cu......J...rK..gA.....@.);.bQ............X.i.".[C..X.;O...7...`...pX.Z....,..... .`t......3.8..(...........X.%[.z...C..H.:...m."..h1.F........w.......`.....R..w.<.8..yt.K.k.-...S.1.9[_....MZ..Iu...........(....S.......}J....H...`..p..D.=.T
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):80346
                                                                                                                                                                            Entropy (8bit):5.303915320944606
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:MGtfh7NKl7Caw3XQ7ZVz38kOcVVIBiI1p0+z9Raz1tmN4GU6/tRBwyYlx/C0m5Ob:MGtfhNKfl/TqcBgxDIztXtSIcuspuP
                                                                                                                                                                            MD5:7F33FCCB04F25A0EFE09BD4622B0A389
                                                                                                                                                                            SHA1:26708D4C16B4E11049FA542F5DE5C2F841FA49DD
                                                                                                                                                                            SHA-256:915A125529AF74444108630C4B227A3DEF5C96601D57ECFCFA19717BDC88EB44
                                                                                                                                                                            SHA-512:9FE9810CF054D616820569BE32ECB6C3ACB38AA56BBACBCB343A3757E70CB27DE77AC098F03847CE5815105A97BE8BBD0122FE11D6B9E3FB856BAA0B38B83419
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:*.....N.c..I.o+6a.4y.....DQX.p.z..A.i5.EC.:I.;..VT=.'w_.5...".8..6.OM.).3......y".T.S-..../".......X.q~m)..(..A....G...!k....%v..C..;.....j.fq.B..x.fab.M.....<...n.K...!3Q...........q.>.....w..U..6o8..0..q...`....j.2[..>.*.$..R...H...<).B......~X.|S.5r......[[..+..%.e.e.h.$B..V.p[|.r.......\..R.].o..A1...[b.{.eV..Id.^0Q.9W.K[M.^>5...)......).4=..k......W.. ..r.Pm@yU.).....o.{....~ ..O..H.Q...0...4.<hJ..*b.xi.Ih/.'..{..m.....`.$j~....f3..b..9Y.~F%....J...{.M. .....M.2r.d..Mh.s.,z{.d82...^./..u<.3_.X.:.%.-../......i..3j.V...a....`]./...&....u%6.3.9..i....T.A.o......a...!.f..E4.v,...Z)..`Q...L.$.S.....)..B..k..Lr...B..q.G`o6..wA.|.......n-.Y.W..O1...\.a,.....:....o.u.N.p.._@......a*.hv......Iw.~Phs.M.\.I.....".......[.<......~w.0..!.4......p....+.'......g.0...u(%..N...L$8j5.z...mnc.h..2(Wi.P.i...8...J8-..f.....SA.#. ..D].<.b...T...!....?...Z.].`....*..j...Jr.=..p./.F...`.r,...$.O.....B..O.Ry....;f\.@O..%.Rj..4H's/...yR`..!.e/..k'..>f3.G.J.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):118816
                                                                                                                                                                            Entropy (8bit):5.573254156544538
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:tlAQxYRTXufa5q73ellb2a2agthRsVuutXD885dHbG546cslQHMBI+Wy:lV7OlV2a2XTq9g8jHbG546rlQHCIg
                                                                                                                                                                            MD5:10982B7D978772ECF40B5E6492414A21
                                                                                                                                                                            SHA1:A4EEF6C72ACCFB84D2322E0687E993661DFA130C
                                                                                                                                                                            SHA-256:CD85770BF133B1E42B70DE25CF47751EA1E1E7B6296D6D73130E59CFBCEAD857
                                                                                                                                                                            SHA-512:7495CDE8B7E1E4D49FCFDB14A7299AC86AC295566A15077BC5AFCB58D5E42BD14DE38415B531C492B4B9F5EDCFCD432493D9CC7CD7FD4880F3FC45EB4CD3EF51
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..i..?8J.....0...Y..d.N..=.{..8.......|.4X........$.a..H.0.?.8U..d.q....t%h.=..v.........>...\.bF.>..:O......a.D1..a....;...Y..]\........^.^...A.-u]%..@WsPA.Q.-s._.."b........]..Sd...V..&...-.v..N<?.......^v....P.`..3]..v\x...-KXk.s.nt`=.1......T..J|..[x...RIp.R1|.a.......W):11..H..<r.DM.Q.[....Z.........K.w....w.....7.M..H.u.g.D.gg..r..p.nrK.....nq...,.D.<2......t}.x.H.. Y..).^..I.s. ]3...w......_;...U...u.0..}D..,>..<.h...>..:..........P.7..U7.7.E.?{...w/t..f.L^.G..4.l.m..6oVG...U....<..^m.\@o.......YDs......].2&.....0b.O.q.....Z....Y+?..I..m.P...E..MB...3...5u.3.}..._...H%/.p..].z.R...Q`........@...@k.j1b.dg...l...^CL...#...R..a.. W....).*...%..Og..7..............U.GT. sk4.....&.Udjf....g*..s.....b.j!.!|}l...{.P..j.a.X.N....j6....{~J....g.*...G.....>5il..../...\..&.f0...d.k.UN.....TEpg.3..$.SnBC...k.......*..6.*.).{.7...q.>.n........L....p.....7..........S..>./W.!._..~...'.qb.....HkW.6P<..4.....-..../.f.)jo.@.V.s<..G<.Fo..;Q#..:
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7340
                                                                                                                                                                            Entropy (8bit):7.721582721666692
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:gT5EAhaF3Zj+FI56BFWcAr8ZsbfBkcDY1QK+nJ64K9:gfSh+Fw6a3QsLBlDRKF4K9
                                                                                                                                                                            MD5:4467F37123956E096D820AA35D3E5430
                                                                                                                                                                            SHA1:DE52699CC0B2714D086D11D7210A5611561BCCD6
                                                                                                                                                                            SHA-256:F18AF4B0AEB3387A84893D272BEC69BB4EFE1B7E30A4A70D290A8A3EF864988E
                                                                                                                                                                            SHA-512:9C92AE815BC12B74C8FA416AD04C15FB813F6CA23F63361060230C757DB4DBFC8D9D073E78B3E6D4ED0D497D798E0D1266404F8F153F6285C76E9EF43D540E9B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:o#^.....v.q...b..S..4X..*.<.....{.D.q.-|m..c.f..%...&+_.al......e.U.)Dh.;..1%q...G..RQ~_....8.kA.DM9.3*........:.....k..a...h..1w.........9..{...!.....RC.79..K.lG6..9...h.w_'Y....%.vv..Yc....h..%..,.j..}....i;?lS.w..^$.P$..`.....'6e...R|d.$...EJQ..U.Y.7+.?cB.^PI9M.E.f........UN..4=..x\.s..........|C.S..d.u......e..u....D|X.t~.n,Q.].Y....S3.p..+7.......\(.....x..oO8.%.y.P..........=.cmy.w.=.].,%z.L<h..:..6..9s..3..?(...#.3i.....x6.....+1.^._...X.....l%.&7..8HtS m.H..$=....p#..G@.#......KJ.1,..x"JQ#.c(.)c..c..d....'..J>.RT....x.8..,....yW~..9......j....!..qC........y.....F[=.(V...:!.....sT....v.V+.x..|.....J.~...F.oTiK.&.[.....^.....d=...1............4.T?x..F.......=G.c...C.:.....SQU(...:./..QW!.cP_e.*..5...............HB...h..&._..+..A &..q.l.u4p8....,p0..F.....rP'.....V.......o.....F..Y.&..<KV ./P....G.<..F..^..6.)...S!./...K..m...XMKH...xU..D.../Xl.$..E{...axW).Q........Oj...rx.&....+1......<.nDY[.i.E.r.>.D;.!z...dv.iuluu|.b....;...X1.e8Y
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):153782
                                                                                                                                                                            Entropy (8bit):6.01326865240361
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:auBIvkcWx17KzW0h7nwnfTUYvjHsw4ECZLqJyO4I6eI6sWfkOZpoaUTUs4sevvGG:NxpK60haHxLSJtHW2ot4e
                                                                                                                                                                            MD5:68951E4C25F44818744FD790A042AA0B
                                                                                                                                                                            SHA1:AE51A3E292C054D81EAC18FAA2BC61AC67429DD8
                                                                                                                                                                            SHA-256:6E36E11B2170A662663224587F90021D81B8ACEDFB4589AC6594DF82AEDD2F10
                                                                                                                                                                            SHA-512:EB209B86CF9E57D76B670A93FC5C0655100B8FC86C8D838E5CE9DADE58D9B13C27635064EF56E6F6CC71AF6B9248F0075D3699242FC69B09CBECDCA1A4E19C7C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<.....x.nt.{..^.v.9.pw...?.e......J..N.%.10Hx-;.p;....0pNH...2" :.b.....O%..u....".2.=...x.........E.w%.n...=.4.J...~.J.6..../Z.D..-...R...j.h\...8.v..`...n3T. ...h.4.[$..3..]..pw......f+.D.w.....u......q..u...v.u...;|..T.\....V....y.....&Z......".+.7..3....tJ.......Y.,..U....OF\\x..&y...J.y.Q..<,g.U..Q[............h`'.Q..... $s......t.x;..(.........D/"....3x.o......*..$p).cW(.p.T.n........RZG..H1.h......i..Tp....xb..P.X.P...LnD...w~W.Zo.e...W........'.n..&.P6....^t..U5...<.8.b.A*../..E.=...r.!.F..!."...Q.'..!3.+......b.......+b....=XV.....&M=.....2.R..f..Be9.%......(... .RY..G...`.>z.qL........g6..Q..b..E...O.:.p.>.R!.U..Df.($q...Y!Q.j...n.2c ...\...._a..R....1...~.^......k...K....@.wE./.V{1e8.D.\.,^p.@......oIx.{u1...V9z...x]....V...0g.@.?:...V......#.f.....z..J.....i.f...5....4{...c..k.j.j...*:.Z.*.te...d...... I.f}V....FE....!...O.._..Z...6X.>.9..C.).+Q..BBQ.6.7..em.(.......|.:p.-.n..D.PW..x.p.....-.$a"(...:...?.&..*.....g.WF.D.g.K#.b4.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1701
                                                                                                                                                                            Entropy (8bit):7.711988398413706
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:je8c/9jqrvmBdj7pYidn7xY6u8YVqYH9kWgs:CVxwvmBdOipxYV1eW3
                                                                                                                                                                            MD5:7B124644D57B7B3D4316DAB668573174
                                                                                                                                                                            SHA1:FAD63085840F4275CE3CDBC9942384BB1A3F4A44
                                                                                                                                                                            SHA-256:207F46C0E64728784CCBA574CB7B5B63FBC7DCC959B6C883E8F8BBB83C5839B2
                                                                                                                                                                            SHA-512:C15D6BE94E333E69EFBD4E5719D416BB61751BECBEAA8FFF3FF86A061781B71940C226389CFD672187FE57E817216D1BC2EBB568F2B798C8356A70B9F94F5907
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..3.....'.%"FE.r..w\...,&...\..F.."......n....{N....2..s..r...E..5.......\/........1..Nf-k=J.#...\.~k.4k....e...Z.G.Z....@.....2./~..i.&.)..w.y`i..0tf.@.I.b^W..<...l........,8...r'q9..:7,........hO.#^...E..Xi.LD.5.+.I.........ut.!W.Gy..........Z...O+V....\(.?=.I.se!O..X..^.F.a...a..t....6.4.....G]......].M.;..........H.b...>..N*I..!..}.......7($.!.f....Q./.....2........[.|.w...V-32.`X....]..?'3#-i..z.'K.Y.@q.#.E.......q4x.\S....AC\0..@.2._,8..`U.0D..}M{.;....1y.:6..~..0D...kR|d.&E..).J..?.....f...l..x#.........0.@........}$%...-.2..z..:..nS.\HVK*.u&...T.J..h..J.C.PdIX.PQ.{..<!..S.....d..^.....m....3.j..K...'2..,...'..2...0ZT*..xv%........Zh.....:...-....<.I.C.!..!.V..^.6"...Q.E...]..[XS.......$..#.M`..,kC./.^...#..Ym.f.Xw.....o.i.J.Bu.2..pMf.Z.:.b...S.L@Fa.Q....8.2q...9P...&eu.h....<..V21-|WA5..'a. ].>..a............c....c...1[:j.e...Cv .+..e.rF.5....]o.my.....S..o.x+...?{..#]b...h! .].pa<.X...9].\........J...9/...kN...f..yl.UiP......!i]
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2072
                                                                                                                                                                            Entropy (8bit):7.7788268171072605
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:SPi1lF1HxtB8bIWj655HEeFGtONHulKFI5Pd:siZtxz8bIWj65JOqH9FIBd
                                                                                                                                                                            MD5:2EAF2DDACEBA54B651CFEF599BE94575
                                                                                                                                                                            SHA1:F81CC174B2620A8B34942C2ADB2EAA2A1052EDD1
                                                                                                                                                                            SHA-256:6A2E8FF59D1025BF6C5A9F88FD65BE2F5584D54D235592153A5B8D905FAE79A8
                                                                                                                                                                            SHA-512:E264B491AC63FBF294952B0E302278B5374A283FF7F753AD2FC2141CC77867AE5EBF665E6AAB8E556F80FEC9B189CEFB104EE2EB1DFE5E967E462415ECC2E6DA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:KS.S.....~...b..0.;..&.[...yc.u.$."....Q;.>eV.!S..^.O!......cH....W.%G.h.....p....e|Fth.].;.(S..........<....C...A89-....4.Y. ...!.'.?....t...c......z...........I..F\7Ar..Z..4E./7R$........o......u.K....p.o..<..[=r4.%,rY,.$G.(..}..A.u.....^...Nw...voK.........D{.kM{!y.... m.2....Y.w<............:!...4...{.._.~GL..5.....E...|K...,f..._...B.W....IaAZ.c.qE*h...Hf*.@3..Y.>Ja.RU...'/VN..TC.:..6..N.9....0t.%.U..D7!\..B......j... 7l#...7(T...H1oO.. .U..v~1....Y..[......o.x.l1.B..-"n..]q....,&.)z..j.......?......yW@.k.I..;~...z}qU.b.@.,._o+..bST.O......1.UE[...:.Wjo....cOg+j.s.........;L.....G.b.....#...#..g>.,0wZ/....^x.:".].DO@........A."...-4e<.rt...I..hq......c.9.E.`.6.Pa.N.K>....j..8../....=..0.#!...{`........D...~.j.......!...h..Q.%.....M...ww.qs#.7..A....~......2...U..8......1..'...w....Z....;O._.{..`!..c6.u..j..(........H..4#..#,..C...}.5.n.....O:g...n.%!...XA....F.4...eZ.h.#......L`.?.cx1.../-./\0,.S.i3.I./..Q4....rd.%1...Z..a..t.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15519
                                                                                                                                                                            Entropy (8bit):6.9632750753371555
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:tT6gaB3KUNCgE6m65yUaqD/0PAn6xrVw+xEXetjfnzdv:tdaBS6m65dgPS6xG+xrtDZv
                                                                                                                                                                            MD5:7BACD1458EFE5C8E7452B4E6C57D292B
                                                                                                                                                                            SHA1:3B3D66959ECE6024E3DC35F8B3A468B37A1D3392
                                                                                                                                                                            SHA-256:9EC61D06F6B82368FC79B86F1FDB0214655F7ADFDAF29DAF53474E5B81ACF253
                                                                                                                                                                            SHA-512:028404262F8BCF7884C3D76A222C6C4529BC981CF7584E5171EF57BAC0276DF13D821B718F6099945F74092F2BB31346440CD6E85A2D4BBB40687794CBB633AA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..........'..|d.&/..M...,..I..1}Cm.Uz..@..Z)\Q.Z.Gy/. s..=@YY#U..VI...sFQ..T..7.SE@.>kUO...:\..k.4..p.t...Dk.D....91b.(..Y...M.r.....Q....6Uf.oY...O;.PF.?...R..+MZH.u........x....cg"4...&..3_.r..INL......?........2...=..:q..)s.7PC...;'Te.F} ...b..P=%...$...X.!'%B...+.G...N...az...H..,.sZ)....],...&.}...;`WI.x..|..8._.....al.}d......p9..3~...FY1m=..H.j...TE.q......."xNQ.>.Yi...}.=...1....<...S&._..u..W.A.D..p..T..KB{..I*..+.:m.k.4[L`.1.g.........;D..H..dF~9(...._E6T...7.<7:n..P.8v...K.[T..<.e...?.!...>.y.4.....OR9.e..e.0m...]k.......u%!.4S#......hWnb..a..gjb....V..j...2....;.`..&.....x.YQ?.D..veBV1M.v3.:.y...m.?.....W.x,.e..,.&l'...\.SU_=...?...m#k...^..;.V.Xi`tX>T..>IJv.1...TsZ......MxReWRf p....e..@.........v.x.r.Tob...8..(....:..X.......f...XZ..d.....(..;.E1...aJ.f...\G-....vr.!@D9'.K`.v....;.zU...@..Y.....b.B.......I....- .O..55..m.v.+...u..+....J.LE>r2AYe........q.HC.2[...63....K.T......U.,Iq...B.'wj.$-....<.P...%^.V......%.]...=.'.wq4
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1623
                                                                                                                                                                            Entropy (8bit):7.705261948371474
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:4DgZSuZmN4eHth/ltGGDaDXhiSdSAIiFRUYL:yoSuZmNL3/lfDaDXJdSIRUYL
                                                                                                                                                                            MD5:7B5CAA48E8C7DA3599E73F336010C0C3
                                                                                                                                                                            SHA1:A91CFC0810BE1E20C153FF0E59E656E2FC1E4AC9
                                                                                                                                                                            SHA-256:05BB3574B918F757EF8BEBFC019C143D53B3C9A15C7246118F9FBE1D5755D316
                                                                                                                                                                            SHA-512:65E0B7E449F59027C607672EA20D589783B1F0A35F8A837BA9349EAC5A14C7D37BA97278F1F336175453C8803B48FDC17D6DA122256C125F8BE07BAD5156DC75
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..K..4...+..IWwm.w.....,..Kr.jY.C....G8M.t.VW3.u..].N....R.3..B<5...S^..9.*.V...n..`..... ..E.G"....Xd. 4....!,.....!..#.HS`..%............e..;.f..j..l..y6y.6.N....Z....Tj.7.G?.w5].+.im.q.us..Dx.........B....%.tCuhs.[.....g..\.|,..&F......i....9....+v.T.3........q.7]Px.%%(43..nj.V......3j......H,.B....9.....x[/.{.....h.....Z..).l^...o..k....5..$zA twx...2..^...t..G...=...hT.NL.. ..'cL..Gh...~.:.-D/.r..o..o...&.f.UW2.....&./....D.5.X.......-...._S.~..OVk.Kh.]...F.......!.$...<.....F...XX.I...s.a.&..9]Z\.....9.Uh.....Hk]..5.c....)...4.jIBr5.....7..%.........Y;..m......H.........>.A....>".....M.,....xwn7.\.l.;..&.o.%W.lr...s.................}..).;..s..-..YF.6.,.&...x..l...kp.....f..[p...-....>w-W....T...Z..pV).Q$s.R...=.{.........AW/..f.^;.z*/x.K0L.O.>...rFk..........l.zG..0.e..1...]<=.8......D..f|....c.dOnC3.C.Zc..0m^...B6\.(....i....l.2...w.&f.. .V..:.C.D..PW/.,...gr...BC.!Q/.vY..I{..u2.D....gy%.@....?n0.C..${......^'..u..\..c
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5351
                                                                                                                                                                            Entropy (8bit):7.93513520869579
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:5Y10INnGbmAeoWGBQkoqXZ2q4Lrrb6Qw+vUWl5Jdub4:5w0INnYmArWGRJ23LHb68vUOl
                                                                                                                                                                            MD5:83AB6929F3A201DC2202F4F00D009A52
                                                                                                                                                                            SHA1:A25F5633DE67F5D1638FAEEA430DC1988508B208
                                                                                                                                                                            SHA-256:D49BA242924F3C98ED566143AD00A64D91179AB6ED4367BBE74287FC063CF236
                                                                                                                                                                            SHA-512:3003028963AEB92FA2A57D12A3079CA46B4250710C0C3EF278DC940AFFB4B5400E4A45763C29769DA1D994156BA3061555F8D5D382E17971AA21704B46FE68CE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..JRi.h..1.f'.......(..&.l...b......I.6..os..V3q...k..G.8&Dc..4y.SXC..^...1.em..Z..a..3.#.R@.F2.:^...n....)Z.x..O..U...`......H..Y.w.1...Q.F...:..a..U....F.*@.M..@... ..;..j..v].}.....&.E.<.T.Z'.}A..{.....S!...39.....+<...A~6.L...Y.Glj.]........}.....E..M.7..>3...:.......y.e..z2W7J-...........)..|.t......=.....DU.....H..zH....s..*.E..<.x &......!.z!..i..$.......S..XP.k...1b...OZ8[G.......n..........-...;`..py<....e3G....#a.H....)!.8.tW~[\..m.Ny...@..5.`....7.!M.......4.Y.:..,..z.../....p.Y...m...d.i..l.\.v..fOe...P4w......vk.c0.%.....6..:"...,...........$..dxUF9n.. w/..z.B.R....5.....<}....yFO.g..Q....O.r....;IlX|*.{.U3..d ...=....G.'.9.....xm.o.Zdja...8D.c....H..<0.2....`E..b........p.B.4...H.U^h..>.S.w...<..U...T2......-......x..<hb.%V.5..!....\.=....P...3J.@=....5U>....t....p..}..5e...CN2.=....O.+..76....+.LS}..A|..w..;.......{..v/.X.s+.<..|..*u..^.d%uk.@.3....&..w.[^.s....h....=..8v_RcW..O`.y;....%.1W!.cT..D.t+.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):23547
                                                                                                                                                                            Entropy (8bit):6.719346792241449
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:VQIA61Y5lFR2iqJexOt9fCW2iBjvbxGu76lx45VlHLIidkco1WRy8Mh/29yGnQtb:m5sYz2zJdtNbd0u76lx45VlHLIidkco9
                                                                                                                                                                            MD5:80357BA0046FB72FE274E2073B86CCD4
                                                                                                                                                                            SHA1:CAA292BE3B26B67AEA79E1F7F4AF272A15B799C1
                                                                                                                                                                            SHA-256:335D550B52880AC943D8E998BD8009EC26A3B2BE480BBE7F04D8D6FA1C2C2C4B
                                                                                                                                                                            SHA-512:5E8E9151314A3975F012AB0A0B7822AED8342A7BE0893961FCAD720D5B7EDFA55BF59CEF294B3593C9BFA2A95F5FE99BB0F5AA4AB65D6C3EC225CFBAA20B7E53
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.~.P\.../H.f`...L.o...F....>..1#.}.d.....;.6....x...[..$_.U...C.......g.Cq ....4.".&./........z}.c.p............(5...]...r-.h..:D..>...c.Ep.:{.mQ=.:U#.h..\.*......U..w.c...z>.M!.).4........@qq.'sM..............e\.. ..".....M....E..;.L.'Mz...9....*..j.*...j....4..[.1..7.B.?.]...N...Km..+r..6.h.z...'..~j#_o.U.............z.q..J.P.R..:N.....~IZ.m..t...(8...#..L\ix.v.....k......7.E.Ci .6Yq.k..yP.~.....E.Q...[v^p.=.+.{e.Y..tM..a.! ..$..&.....R.M.D..+..K..@.]r....0[V....A@C2...x.$.L>..*.T.kk...Q9..]R..........--.Y=.a.1.[4.....o\:....Q.'.....&t..{t./.9/..;.^.M#.m.7.n...l..$.*F.7.m..Y2.P<...o.t{.|.....]..J.N8t~......m:j:....9.-..).....&5...7.%.;v.....Em......9`V4..(.rc...W3...qX._.]....w....P..<H....*.....]...9BN.qg3.?...k.Z.g*(.8.{..H..R.........iU..F^W....=..^+.^.:.<6..d.u.$4.<....C...3x..[..............^k.,nl.b.Z..-....R4..-.]2.x?./.....^.k..........*.6OB...P6.da.v..@.d....4....U5R[ee...v...Y...A...._....;......EB...BU.SY....v......D3.k_]..5..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4977
                                                                                                                                                                            Entropy (8bit):7.929764922226895
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:FrUJ3ZZoW+O++YNv+vZhnjtJfczwFGXiCLKxjZ6jEhXNAKq0/r:FAJJZl+O2v+vZhnjtJGRXiCLKxjZ6jUf
                                                                                                                                                                            MD5:62C862AA1592490111419A6B2E62E7BA
                                                                                                                                                                            SHA1:AC216FAE393A3CBBB330F1689A3F1754D0E046BE
                                                                                                                                                                            SHA-256:4462454A44F7FBA70697AA24B3AF24FA7FC61A13FA63253B3C4793629BF883F5
                                                                                                                                                                            SHA-512:0CF11EC19C3106B95945FCDB35423AF2FB28231A93CD940426BF6916D8A9E7AE3B50FE6CE03F8D1C2FCD69C4491746741E1129717C7ED1BD6B5C2549E7810A6C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..........Yc.2.<.0..}..E..#..T...T..Z..%.....ld...........T..k..W.]0..C.W..K....Y..P.H.....Z...=t.jQ.&.'.@6...nG...dA..,oM&[v...ZirE.f....(Aw.{..aN&....|Z....mmo5..p...l..BR...9...z..Lf..@r.K.....b.I.\..u)...J..?.>.^S..n..}z...7.f.rdi.y.mDz.U.d].q...z6....&K2.b.a..^z%`....<.c..!A.k".A......~.......uR_......%.dY.A..jS......0..i..9..T...fp...r.|=G^D...G....[...Q6.Qo..h.......4...:.|..4}...r8...)....T....B.F.eK.W?..IVD.6.....k!a&.k...A.;b.cH...V.x@?...(M;.8....dd.K..O=.->...Zl...zu..[.q...*..@.*....U.j.....[.0..@a...XJ...i4..e#.Q..]*F.g.K.[...-C..7..J,.[..'|..F..klt..7N.L..1.o..p*....u..9...kF..a...5..Y.R..3..wc..0....N...Y.....+..g.........(\$.[K......$.3A...lCm{h....'.V...s..............*..>..g............U-.....}....|G..,....A.{q:...9/...@i....*M."3.6MQ{H$.....w......8F..(9.P..z-.,<U....i4v.6......H..Y........h.a.....3!f...\b4.=.k .*.r....<C....W&..|..L..[.2...pj.DH...;H......2.e.,.".2.........8.I.(>./:nx...>Z..Xv.....A....1...s[.. .....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1253
                                                                                                                                                                            Entropy (8bit):7.502648636041664
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:NLGKhFus48Ju7kR8CyGgYHgFQrwEq0R/MHFW6xjUASsiTjfc/QK:hRksl6C1gFQrwEq05AWKjUHs6jfQD
                                                                                                                                                                            MD5:0592AB6488271C4FB744893BD2D040FD
                                                                                                                                                                            SHA1:FF23787AB746D185A9F342BC3C06F1FB7F7583C5
                                                                                                                                                                            SHA-256:2F74366D0AD4728CCF678BFC8952548B5DF1D5CE603682C25D5F4B8A5CB8B73C
                                                                                                                                                                            SHA-512:F6D96EF57ED070384A925E82BFD277C3FBDDB916C0A217BAD664D07B1F4AF01FAA12483D5245F0C20B957D9780770FC9D77849294B2338ED332F5E351A462918
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:l{."FU$bK.......>v.G.w...+h'..8..E...PC....W5.2'.^.c.>.\.2.r..K)4..]p.,GQ.N..b!......\ZC..u}2.j<..p....q..-.n.BAx...l.r]K...K.5.%%....L..GKQ...A&....#y..wWp.a..W^...y..K.........;3.cW;2......~V0.d...T....$....*.....'...(@<o.1....Q*.a....Z.sA...4..\d.;.1.y.;...1E[...kz5.,4.}..)..\\......"f-...X..jb(..}...n.e....;.29.^.y70....q...=1..w..q.[Y..}d.d,.=4*.Sn..c..y..8.b,;j.\.us.1..,K..t.......\.B5g..f6.o.'.P...hJ^...k...h...Ai^..... ......P.~.....LQ.......".8..W....xq...t.%..5l.) ..?......^)'&.T..Fe...K.........Oe..A?.Y..d.U:..B..5.y.W..]g.8/.|..../..G....y.........\... ^.:{.......c5...Es(.C..t.....l..f=.....%..o......)..~..#"..I.d...U....../....I.....wv...j...%T....*......p(sQ..}#..nX{.wB.h;....^.E..fF.....e...$ .{^.i(&..VB..m...3...e.../-...u.0....)..S./.....4.[..%Q.......\}G..B.\4..!..T..^.....{W..=.....:.S).n...R... &..R{...%.t(~..?.Y...P============================......h...N...qX.h5...k...N.X..\>.z.3M...TTk..4..:.h..KV...u..F.hI7....=.R{
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18511
                                                                                                                                                                            Entropy (8bit):6.51362344331547
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:R/A7nDSmqYtdX1uoD6ePSTerdiqqu5A54GJc8xrhud6eDL/9gs:/mGTerFZuhud68+s
                                                                                                                                                                            MD5:7CBDC90FC87B9428E02AD5B6ECB9F9E9
                                                                                                                                                                            SHA1:5A0FC8CD4BFF6C4C955AB1924235928EEAAD02AF
                                                                                                                                                                            SHA-256:66522D5C4A25F378D917EC2ABC4E10C09C0FAB7FD9240025DC8520D41E7570DE
                                                                                                                                                                            SHA-512:3AD9191B216C7F247314B335CAF56A22AD9708382D858522116C3F520ED1EFE776A469BA05FBA0F4936661642BD734D393DA0E593F77082DEE80B30098933CBB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:h....G.g.,x..10.........A..\...J.(..(UI)e......Y.... ....l......M..eX....b..@m.<(}.R......fm.u..9|c..`....}0....3H.......V=....q/..T.AJ."n.qIE...5.....l...c..8....LZ....5....F.ml ..N.....&W.qs..L<L..d.T(.5............3..J./.2.Z.]..Y.u.....FM....x:..CQyl....=.7z.S....>r.{?.ZZ.C.~..g.%.`Cya&~x.4e.D.]....p.%ZT....k;.E.',.v.(......U...Q...0....i=...T..D..U..r+...F.^.W(....6^...j. 1.rN.y..)S..w...........Z..g.....[....qc..........&J..._.{.~.../.H....c.......O|.N;.Oy..D.....AxH+."9....UF...S...+.#.HD.f.....-.......=:N.'\..R..V...^'L.7.R3....`.t...O..23....R/.......E..T.n.=d.....:@....)..iB.~..f...../....q.Ls....]...{.9.h..........y.......G.}.r.3.N".....).AiQ.U..Ec'..M.).5..i..7B.Y..\...;lx..u-...4&.VyfQ.=PKe....F..q.hDw.d.....X..3..hYG~ p..K..~..-N,....F.sD.OH.0.E.Tj.f..!..[.5.H."s.._..yT...p......:......y.....=... ..g..Fr...DnY7k.....SY....."Jq."........Fe?..@EI....2^...........Y.+ou..O8#w....1c........G+)....%...3.n.....~...H..R..@?.9..Ymf..0.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2760
                                                                                                                                                                            Entropy (8bit):7.84547534536081
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:iwaUFMa46pdapVCPbAQfSbAnuqzqKlhdJYuOeQLjX0MXpofo7Eo1sYTTQG:iwaUF5AjbAVHMZeQLjX0MXp37jyYTTx
                                                                                                                                                                            MD5:64406986C4EE7B015F7EDF743A32291B
                                                                                                                                                                            SHA1:81C9184291024FB19B143492A731DD10B79F4BBA
                                                                                                                                                                            SHA-256:3D27259CD3B1360F09D1AFA794864A516397EB73EABADD5D4B66AFC29496063B
                                                                                                                                                                            SHA-512:F3C242CC07910CE8C39BA12D646DFAA9782F139558B9F33AEB63A00054C6DA8F7D5C5543500955365E5B10FA5A728A72571AEAADFB6B2C6B00179B1B4A0D4854
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.5.;h...2r.{....eE.[7.~.v..o........d-...A.$.D..ur.>.../.........F/....4Ei...fS.C.H.V..}/...FU..V.. .I.....{P..{.+.p....$..}..E.....Ek............)........O..d.:R@...tk).{G.t.J.....R"./~.8...6..x..;....`... Bx...*./.\.d.?$....l...P{.z.y.E:.+V:.]..D..k.&..S...j...m.K..D....[...U..Lw......e-.f.....W...Rw.F.-.}....~_)R(\%.k..A...q...!{ .L.f..vE....Id.....L.i.M.....Oc....R...-.X.....;..q..y......x.68cN.@.`...t...".wy.t..h.JY7,0.<.....qY...;?.E.m.C......\ag....x..C......KQ.w!.WkD. -..'.#.@3.F....3.....q......\9.c|..a.i............h...yuID....*./.....*p.IL..:z....|h ..........<.vv,.>Q.X.....R.....Y/..q...... .....C.D....Q.!p..0.K...a..c0}.c.v..2.V..!...;.b.i.'>~o.d.qn%n...pe4,..C.i..g.P...a.._0&.t{I..8..t2.Q.p...08i........8g....V..(....f..w.+a3d.........J.n.41...C..[...q..TO..}g....^......^I.|....x.g8D....p8...Q.|N.N...2A..................|.-..G.w...OK.......0.p.,5..d~.ks.Q..`..].%.T._..l..&.&.ff?/C..._+5..<>_...3b...N.h.#~.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5221
                                                                                                                                                                            Entropy (8bit):7.92245629378619
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:kIu2sNi7WaN1gu0/eubEGCNP/KaqnHUhKrZfbRLpAqE5bSmw926jZi2:bsU7W9ZCNP/K9HVjR9abFw1i2
                                                                                                                                                                            MD5:71AF8D371DA905BC630C73DE730927DD
                                                                                                                                                                            SHA1:6CF7FC6E320A5211A631356F32E4FEF5E22C3445
                                                                                                                                                                            SHA-256:38A34E0FF8F69F094CC5EEEAC5B44523259B778657DDBF53E26D6C0EEBC352F8
                                                                                                                                                                            SHA-512:865CBC89BE3FD192F7580962DF740ACB39B13DEAA07EDFA6763D076F50C315F7C45763CB21C94E7A3E002E5048C15DE1944C73E32F8F0801FBE3A5C644C3535C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...}.......dU...1ko..!.....k.j.....c.@.N...T.R...)E.......$P....t]V..D.Z...S...pE7..d..M6......t.N.xy=5^.......B...0..L49.n4{.0.|..m.:.(..!.n...JQ2.M....&8..$...q-...R]bMAw=R.E..p/..fcLf.:[".......H..C.........6x......k.Pg.i......dE........%W.);....!h... k.v.....I....1.n...:..&....../..'....M.Eh..g.@{..{`2.gp..OFC.`....O.y.5.=...Y....s.w..D..N..*1...q......4..$......H..!.J9..9+...1.8u&mT..nz;U....v......K .\Z.43...."...l5..(.i.e...=+[...Yg,..B....F....#...$.......}..u...+/o....z:..j..YDc..b....G..M:8....Y...~..W.x.X..j....=utX.....%.1...4"n....G,.G...{..5..M..\[...3....T6.8Z...L.......6.}.....wVPtD;.>..h....4.|!....~.E......+...UwI........s..x.[0.....*n.#e.\...k1.4.`....3^..`.c.$..........*K..|......?m,..Z@E.......I5Z.A`.W..$z..].8i.}w~.4._.gy.qD.S......B...f.l'...1........[..P.4..T..7+...\#H...31.X..c....#...K....4...,.+a....~..6..}.7....zR....jL....0.X.]..w[.nBBZo.... ..J.....Q(.D......-.N...+.QdOF}X.5K...9..@p..-.a.l..$6./p..Z....nx
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35092
                                                                                                                                                                            Entropy (8bit):6.32986129978226
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:THlvycXP88mxk0XdaE4RupxT2BUboSS2mJNJmIGPMLHR47zFpv:TUcfqHaE4RupxTuoocAJBGE947zFF
                                                                                                                                                                            MD5:6E2AA03BC3BC909F5475E4772B361FBD
                                                                                                                                                                            SHA1:3A53B2AB54DBB6AB2A3A7A263454F295BD3DE808
                                                                                                                                                                            SHA-256:A8021F5410EC1B2B37D7DDFC85C0059A60143E2B4828ED39565D7E9706931369
                                                                                                                                                                            SHA-512:1FA97F365BCDBE17CD9188A40305D73FE7E25CFA578D86AA890253C2B5A284DD79BA05A45101262935494AB9133F413153D71DD5B7367B4499F4B818D0575583
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..R9R....Y..Y...r...,..R1.68.....lA....I9.e........ ..=R.U.p..6C...._.J..2K..F.E37.?`.n...37...?W.......g.r.......]0.D..Y>..._....|/.#.i.]...d%.sAc"..M..}......mc...'..A.[..q.s..fD>j...>...E..%.`.....2.....;Wc.)n.=^r.~I.`.]2.+n5.%$..j".~...;.....5:[.*...^.=S......PZ"........F....y,.....x.Z1..>....N8.T=e.7..q`.[X..._......."...............E+.rqC(.g...H...s'...!...>..z?Rg../...+s..ebO....B..-...k.r..^U..O)..h(.....H......<.f...J.DE>e.Fi2|.!l".....<.I.).F...!......d..4).l....B11q..P........QC.sg-.\q...tb.'..R../..u...K\.......K.).u..T......+%$.v.cR.]....>....H/?...*.]..lf..Z.I`I..%..0@.CV....|..?gy&.~k.~X...W.%..*#...&_...acZ........O..=.(..]}\.y.....rR.M..i..#..i......g;.......Z...l|1.1R.O.....9.t...!Z.0.YD..NM.A...V./i...n`.=.W..}.{.9..>.`.....j...we...].....^....sG,.Z.......g....^S.#...].1w?.P.Z.~{.*D......P....u.a...n...7.sG....v*.).e..c..ZQ.+.d.%.Fw.....dt..."E.8.y#91..<^.9....@.o..Zi.l?.V$S...[...CK..."P5.q...9]..n......c4.I...q.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4495
                                                                                                                                                                            Entropy (8bit):7.927644944510259
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:K+yjbG30/re15+dVpHkh5ojYujMtGQ6SWjjucA/tZtws:TynG30/rI+9khRLWShtvws
                                                                                                                                                                            MD5:E128415FE14B9E59BD9CCFB1B3B82204
                                                                                                                                                                            SHA1:6B280ECD620A56E3F5BC026026A6E19AB99E93C0
                                                                                                                                                                            SHA-256:EF74BBC09815B8F30F6C69098A0A955958290A39CB6B7815BF6324EE0DDA3953
                                                                                                                                                                            SHA-512:01DF2E33C2D50F47D14EC7EF7FBB3EF09351687CEFD15DA713DE524EE9DB89735CBC3B6CE428DE01E5220DF0E8BF3E2D0ED86C1C6A3F6B44F5AE7408A1F46141
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:T.e.<.y..y...w..S........$.;...L.>g^T.PM.H....}7.7.;2+dmm....Fr.e.L..$.'..g.+..I.E(......\.TF..o..*3T.k_.<u.......t..^KI..7.:}..*+VU*f*)...c).........)U..F......7uPr....;.eO....O...+C.~ .....P[|.0..z;l;;S.M...6..fEv.{...)m.Wd....7q<Cy.3.Z.C...h#.;.Q.}.C.O.hqu.l..u>.;..X.....WiV...j.`ru\47...._..C.A..55..$}4.8.J.<.......d.z..O......,.............d4.rfX.0..x.!..../-.@..f...7.eU.qr.B....v.t;.._N|.[-..x.=.d'.@...Z.'C...m.J.8.G...q......$.5...g@s..E[.l..E.t+...Q.Y..Y.J.3......V...D...Son.*..P..3....s.....ex..>..Uw.%o`k...Al.G0..!.........x..\#H)&j.*..~.5..".GO....C~t..../m...,>.._....i..4....*...L.`D.E.i....3..=.BFU/B..SLqC.....5D.(.WE....Sg...........q..p.[.0..)....r'V...<.......=..nr..Z..N..Ba........4S..[B..5}k.%.W...9....f..0|.uW(bF....B...i3.-.........e..I..eK<QD.t..D[B'...R:..#..q{.W{"q@K....z..`..../q.<.......F+.|.0.0y.pc.*.,..7......\.5u.w.0.......^....Q..GH..M..q..L....W}.N..v{ .K{..j).@...N.F.#4.|.].6@..E.k...p.X.........p.M...9..d.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):241001
                                                                                                                                                                            Entropy (8bit):5.91883717970277
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:/NTFqnQfTQ+cojOFQfyt3bN+pW+K/wh1t5vNCezG:/Np2P2Kt3UpQwQeK
                                                                                                                                                                            MD5:A436ECE2524D9E805E6AA647CF47E95E
                                                                                                                                                                            SHA1:05626156F79F4E9769F3777F1C7ACF70A03371D9
                                                                                                                                                                            SHA-256:2FE008AB5549A4005A64F6F991D0B21FD02824F52E06C6D349F1A7730D9EEE15
                                                                                                                                                                            SHA-512:9E12A54FEC8A464BEE8B796A8EC0E4834682FB2626DE95E8B6264E9F958B4262E949DB149BADB855DF88D2CB7FFA67A901D66F549FFF77C67B56CFFD71105DC0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....+.Wb....0.;..t..`P"..X..[.'*dc.....e.l..Cp4v....;....O<M.A..9.U<.D..|....x...o.i.5.ju*.c..47.L.uU......H..!`........ADK@D.w^.lP.......O....O..T.G..~...]...:.h.*......[PX-..j.&...n^.:6..,...^....../N4.o.>......{ha.S..SP.3../..q..8.U...:..<.g.:6j..n...|...d._.*..?......p....S.....K~.."I..)k..1{..9.lU.o;.-...N...[4.tsYM...:.....t....3..H-E...e.xM..6*".n..H..\.V..)...h.e..r.iyA..{&....4...]?..6..L...3Om_...T.1.1.$2.`~.qB.g....+.Y....o..N"....gWuEw...._2oQ.>.;.oy...phV.v..t.j..1.<..8..E.ro.G._..E.q..8......2j_L._.....B:.8ab.......4...Uf..L.5Z.[%<...M.3.n/...Ey.d.u.b.U..f....GgmK...I..U...K.2...."u.....rw..."..Ie..:i..5...O..h.CF..!.e6g.@.....A*mZ..:G.|..a.~.G..|....b..#.......C..W.'.;.....)#1c.........dh..7.4+..Qjo.F.(~.L...|.=L.x{[..c=.P{:7.|.Z..:....Nm..-....A.....^.cY..........*..3s.sV.....A....F."_.}.0..n...1a]1.(.d.K...fi4Z.....!s1.0.p..}*.,.b...Jd...D.=.....DqY...R.8.Q-._>.Df.,l../h..[....\TTTV.8..O..x...(fH....b...dS.x..@..0.M...,....#.{...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14272
                                                                                                                                                                            Entropy (8bit):6.827856566629299
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:QSr3gogYOHxjU8tkFgqDbIOc5Nr0MYxDYwGmXpaJGCA4oKRv/Pfi:frWhtkgqDvhIc
                                                                                                                                                                            MD5:6FB62FA157188EA62B5B231B0EFE7D73
                                                                                                                                                                            SHA1:E1063FFB4F0D98B4B5CC2463A64EFF1B9FD9DA00
                                                                                                                                                                            SHA-256:342B6DA3A7034A5BDDABF197105626D824C75E3A5CA2AA3B184330079FA26CA2
                                                                                                                                                                            SHA-512:40E2A122AB8378B6DA4AF92CF7BA3EF1A1E029E88493EE9208D0B06DF34220E33600F76D4D2443B459A70D139E891F93F06FCCA9834446F2D168FEE5C698D04C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.N.].&.>b.......$.s......O...{mq.i.o.d7.1}0...h..0.?......%8q;..U.n./..j.. .R.....].]4K...\t.,..1^.q..00.gJb|...Bu..>@...q.q.......]:.g....E.'...P3\.................3.>.{;+>.xB.1t...tuO1.J=iQ...P.q1.3.ef.L..lR ~.......Z.X.......LAb W....o...Yc.z._.*(........% ....Y.o.e.F....a.\9.....%.P....B"..o....u..#r.|.r..P..4(..hV.)j..C..w...R.Aoa.i.AF0.B.OO.}o.`)G.J..6.....{.%r. w.a+.s.........{......%.......5....."m....m...0....]...P_.U...........=.25.....+...T.}...[;..-.j.p..x_...VCN.?o..\.K.e...%.Ln.qt.,.5_.D.A.aq.N+.h3p.R+V..+1..........t.|.mm.!..+..6..........A.........5....=.o..)...s....B.uXG.Yo8Q.P=..pGg_.j$.\...oc...])......r,.kD.LZ.(z...5.....^...(.2xX.|...rZcB..s.h.....R.I..$i.h+..C.E.2.........Y.....W..a...c=...,W.*?d...v.+..(......i_.sUm..dx<...<..hx..:..eF..;...^..K..a?.......$...).&..S+..ov..&.\..r...7.A..@...-;..&.;yo0.z.@.G....URE.H.6lW.0..b.W7|..O...R..!}%.....>..iN...H.1^...).J...R...u...4..cH.]......#._.#.._6..6R.DHvE...Qq....4t...W#
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):45796
                                                                                                                                                                            Entropy (8bit):6.0796700313237215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:SG+Rt2IyF7EqJFi6EqPXrlLWUGxci7g6BL+F8z5o08y13cJ8EMMKs80QNRe9:SGhdF7EqJFi6EqP7ZWtxcD6BLLz5o1yY
                                                                                                                                                                            MD5:7CC0FDC17227BFB00CD968087CD38C02
                                                                                                                                                                            SHA1:DE9337079FF155110536AC15EDBC660980FDC187
                                                                                                                                                                            SHA-256:A4EBCDA0C95DA36BC00FA12767FBF9658E0DF9E87125DA176A30FD54B56B36B6
                                                                                                                                                                            SHA-512:03817A3CDC2CCCA574186DE3D888F3B9E73880582AE34F8DA61216E4D28A2817E2B44005E265FC227EA6397BAC5CB8F8C521024C14B76D00C0BAC84C45CDC089
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....@...u..n.q......F..`$.......0...o|..)......9......../4.Nk.9B..l"=...8o.I......x.V98g.....9....O.H....!.....uehY...Ha.r.[.nG...&R..rgF....h-..=t&..~.k....'...T..B*B...d.F...d..iP....5.~.M.E..rTr.....C.o...S7..e.....8tQ.ceoD.....&>!;..........@.R`7Y...aT<.Jy...y'l//d.FM.....n..P.5....u^.......7r......."l...'....f.....8.n.....z _3...'TQe...>..A.z7..1.U..._.D...+(.......lS ].q...b..d..k..%.N...27.>.Nm.].G........<.C.B. I+..9|.(.N.:.v..|M#.Pt.d\,..:.B(*|....C.J#c.....;..%.=7c....1.q.....<.g>d(E.,h...?..-..O..r.Z...s....{...<e....^....#..=w.]..,..6...CP$.. 0...g...~.J.).r.E.'.t.M.q.x._\....".i....\..&.....'o.F.0.....^.#...F*.. +...RZ..a~..,...0.4.&....p.p. .P..G.:5/;.5.!...^....#..Y9..Uy..~....o*..+..;................F.p...jO...zN..m:.vBgv......s.'q..%.....ukk...mG.5.C...Zj."....*..W.U.........z.H.X*.....B.r...y....o.......Y.(>S.H.|*<:..W}.K.=...E....qlN.......l..q.....1O...[<.i.Q.....V...v......V]..6....a;.}..c.+.,^...k...y2a..E8
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58044
                                                                                                                                                                            Entropy (8bit):5.952577707704192
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:D3PqrroSAdrFmduTxDRnzwz0I0ZoiblK00e3cciVG9dRv3GL9A:ToxWJ5Nbby5MaC
                                                                                                                                                                            MD5:96E71F7E431CA3D0E4AAD00240687FB7
                                                                                                                                                                            SHA1:BD8920C1F5DFBE55379137BA57F16DE2F2D8D47D
                                                                                                                                                                            SHA-256:3BF2D33B79B5348B5E33F335367C4BE787AA9856BA5A9A69880A506DE494AEAB
                                                                                                                                                                            SHA-512:EA7D81CB5531756B8E1D279D3197F1EDA32E7830B265436469D9F3A86F8C0DD5443BC5E4310C3A923B95B29FCF1D615DD5C59ED1EDBFCE5224AEB25F7AE5A126
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.'.A.)..&..].[.t.8..c.S..l.*...h.`..._. .......Y..w.9...C......#._K[A+.D-.7]....st...&.J.=.aQ...F#..9..B...-.E^.8:..Z.XAc}...!..3.+..c=G*...9...-5.Xn~...].3....j.5.....Du>.\.H...Pz.uu/.9_..a.=}.....vc...Xi.rS6D.........'.......5Qz.(.h.c>)...'{..a...C.<@...]jF.f....=zS3..v..=.q..%k..;.........E.....W|...........T.4..'~.*..Xi>..2k.y_........ON.ht..q..*.n......O3.tV.....H...t..'m.@..X.LP.......P.."...c..}.....W.Or..u.....I!..V..:c;,}..3U'{H....0....c.r;................g...YxO........3.#.(.5.E...rm4..K.......1`......K%..].........wI..~.k..<.W,...@`L.+..m.D%..\9u.h.~dClK.a....._.o....C..v8.Z.J.4...k2.1./%f.9.[.\:.%..v.....GY[).......%C.|.7......Z`,.{b.e..y..W..u4l.B.0.....a..Y...o...3..h....BD.<..........e..w....!Z(.0.....y....l.P..Vy..K..5;.X4.B.)....)-.%.2.[......q...c.w.....Vq..pAC..T7....C..K.7vpN.d.....8..p./.....P.N...*\.../Ey(^l8.;6...$.pw...Je../.#vCF..1.I..tC..:l...G.`....d~^uE.}H.. .8zX.(.!)....?.-x...S.@|mq.?...A.U..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7488
                                                                                                                                                                            Entropy (8bit):7.671528531885655
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:mrGQQMAqJztXhWYtfBJRHdSml19qnzZyMPpXYMSoV:2GYvtX/fBPHdXdqzZy+W8
                                                                                                                                                                            MD5:C8911B48193959C728B1A0E92DD327A4
                                                                                                                                                                            SHA1:C6C6E8924AB973B97A3D8EDB5E06EB867AAD47EE
                                                                                                                                                                            SHA-256:0A2F73B9AA07FD728F3C3CA150A3D628ACB56796930F097B9B2E77F9A34AB9F1
                                                                                                                                                                            SHA-512:F6AAD601AD55C3BB712109A568821CD4F17E649DD19814ADC03E24FC2F63BA99F354E9FFC94464059F9D3D4E7D1B99806C73AD5949C1693BAC2B47096204C518
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7}M..BU+.V.?..k"6...x{.\._....S...-.KY".N.}.......SC[f.{J..FV$\Z..K..a....K\.I?R....?qS.=R...[..6.lWH?V|.7pK..<4./.4J.'...n...5..,....U^2......D....F............VD.c(Mz.....9...l#k...q..H.+4$..p...Re.{..E.R..=....Q\..A7...h.f.(....9..x.&..j...OA...t<.;.t-m..4....N...*....Z..v...Q...A..C.0..[}..t..{.L.b.>...r..E@.!./.bR.bf.......@..]...t;....wY......{..bK...A...)....N.....Rx.....<Z{...n....W..tJ_..r..D.w...p.%1..gb.K~..I..O.+..=.>k...J..M2....`[.x...f.?......1.n.....\.U0..y..b...\t....nHy...I..e...}..,s.P=B.fpw.B.&.4-..T.d.iW.{z.. "...'bR..@L.oE"...F #y..R/.N..W...,r..L......~...iZ....G.%zY.L..2$y.@..*.VA..mD....[.4....i.N.@_.l%Q........:?.P..&...^]Y".7.h..D...^9.yg.O..k......d..I..'.\..$.Z8.0..cd.HKk.%\g...E]1_..<.._.....z..-~...i.Y.../4U.D...$...X.Vk.4......lQ.X..&.....S..bz....\hBH.....56...#.{....!...v..{....xS..J.._L.'.L.......:.J.?x...j|S..z..8..Q."&.jk+...v.79.!(.MwM&....Q..e.j= n.>...p<W...^!J...6<......f]..|.G..y..X.d..e.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4148
                                                                                                                                                                            Entropy (8bit):7.914224950784575
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:s9iNhB+xzyi3yvPifuozFq5DbZhWR9B6a482B0LQ1TxeRvB2mexJkYSsgPlBq9u2:s+hpw2UFqtt8R9Ya48y0mYxvq9udQq8
                                                                                                                                                                            MD5:8A8C942813FFB307352FD2EE02A6F158
                                                                                                                                                                            SHA1:349AA3C147F3B60EF631AACBF3605845AEF93EF2
                                                                                                                                                                            SHA-256:60E4CE25E88990DB6AE50E644D0A47D53C8873C10C92A5B7D90CE473A34D5949
                                                                                                                                                                            SHA-512:2ED12833AA8903F3CF72D6FEB0FB5592FD8FDF957822F6FDA7FB1710957F1D3B6240D0238399E884048410ED30489691227041FED27D5033424CE078671E4296
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...DZjp.5.P..w.P.......8..[...g.j.yR../.Oz.)...%g.l[dj.....f.:.u...:..:@aC...aFj...w.v..}+.F.R.J.Q.5.<b8...c.nW.....$u.!.....(.$....^...O..rJ`#.:\G.....VTe.yZ.U..7.......J.N..mF..\FVA+N..FE.}...(....`..2C..B0....#...d.}.K.M'....8.).m[..+.`...'.]{xK.'...r.2.$5<_....I.\.....Ztj=.>&_F.U.$.{....0.B....K.T.P.%..[.>.N..`.P....H..D.l\}..F.p./..F.!K.|...*A]./....L..6B..bv.f>*...!..L....d`....mh..G. ....LB{.B..!..p>.....q.........A.v..0..&...."&.I...[....w..z...5y.u.qIkzB...E.i.......O.... .......!..~....'-....{..)L*K..=.U..K..j.hC..H.......q........_t.f..`.u38%.DX.*....-9).@........;.."%.-c_..eK5j.9.#.u}...s....1v.RF...@.9/X-...>......K~.].7.....]."...O.)..*H%...G,.NO..x.P..d...(..i;7...4yp.....O_...g..3@~I.;.>(.dNN.&M.s...De.....gY[A..U..J.F| ........F...;l!.q..9S...yF.:%...0V..EvK}l!.`g.%.Q .C/.3...;`...C5#.....x8..v.Ox..~.7..h6.Z........F........3...._b..4F..b|e...KL......r...PV.<..........g.E.B.o......e.;T$o.r-..z4....h...[V.......:...k.h
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1796
                                                                                                                                                                            Entropy (8bit):7.643754122394463
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:LJIueXyV2aZGbc9xYwDB+o+f4xHHYwMWTRz:1IuVV2aUbc9noo+fm4wdN
                                                                                                                                                                            MD5:153DAEA093BB598CD131188ECB4C56CE
                                                                                                                                                                            SHA1:C4C89DD89F074BA93FACC3A2443BE431F8D202ED
                                                                                                                                                                            SHA-256:720E714B3E60DAF8630A03B44791838995D0C89D4EF47C72E15B466D2A36709B
                                                                                                                                                                            SHA-512:C95DE9FF722C41BE27FD8C16A905A6566D816ACA247E6498245ED4EAF8D523FACF6833DDFF0374069AF0B3663F72B16973B2861E1E3B2B41EDF1B17FF8350BDC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.,."f..Y......b5.R[<.-\a.`..[.\....A...u.}.N..aN$.sH).].....Y.p"e8...c?.R.N..4R.q`".u...w.1.O.....M.6.VwI..+.......m.P...O.S..T...s.l..!v....wd%.T...y...U......B.a.mH.....p.I..)..1.z.%r.X...kfin...&~l;.tF.U.fl).,uR.'7{...I[?..........$.M.,gg..V......K`s........*..L.-4...cP..}*&.}. m..k.g.i..v..]BA.'|F..(..{QeO7..?`..7D...k.0..y....<K..#.j...R....=...R<I..[GH...i0:.......e.D../^.XS.W..`.....v..U.m...I.0F}y...K.g%5.d.9..?<1X.Z46[.@...n.......l.W.D....#_u......Q..a.>..a.b....xz.L.....6Ya.d..cE.Y.A.=.....1.\o.^..@....)C..@`..WaTV..fvL .'....R..|.0`m$..f...8..$+.YGky...|\8..)....+..t(<s...U....6.3Z.6T+..{W._;..v.....3[.N.m...\FD!......U.@~...^...X..c.4E....^.K.X.I.;..7..I...6.^......_r.m.....1..zx...LS.{D.ae.\....+^+.<,.x%0.l..K...?R@.|v.....(...X.a\S...z{..^.f~T..2....r...c.....}..........88.P.I.>.FSSb....^>...~.<..M..G.Z/Z....K.T@.#?..H..A.....y}...&h.,.}..p....F.$I9.9/.g.j.28a..$tKs..?...J.......Y.....N....e..o...a..\..;.S.r{8"...q.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2394
                                                                                                                                                                            Entropy (8bit):7.803425182046558
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:acjcVKIksOnm2CHM/5IJPGgF+P0me5FkS7hhiqlSOFV:ac6KImmK/5OPpFDpkSVDSOFV
                                                                                                                                                                            MD5:ADCAE6823FC06AB6CD7BAB7FD1BF4D9C
                                                                                                                                                                            SHA1:9C2F9153BE238CA26FB848806E725EFB1C363BFE
                                                                                                                                                                            SHA-256:7B675D21F6D5C0665338627E56319EBC63D5E24CD580F48AB75A948D3B32D442
                                                                                                                                                                            SHA-512:8DFC692F6BE41B22F2ECD7A735B6DC8D7974F0F3057494E9463A0CB60B7684F575A19378C1274181FDCBA16C76A9A03E2952B54F4EADA3378C1D4557BEF91CEB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:GxH.......2pRQ+6D....A.....!.. .....~.APP..(~..d=3|T.%Co.&...r.nQ.....t.8..7pzd.......u...@l. .'..NS.@.LL...~7..x..K.obZ.d8...>V.g4.j.H0........u..yM.y....Sz...3Q..t...j._....!Yoo8...!.15>..%M%.;...,i...1.aI.j.C..^...*Cr.3N.Wa.$.'.V4.4E....^..u...m.....?....Jw.....-.D.U..+f.4.G..y7.P..^.U=...~>.....c.....7[..ypM.....u..{..5.CzG........2.9Z.v...n..K.F<......G.#.9.].......@...t...H<L...>....B.jQ..D..:.............6".P...Nzm.W....%M....!Q..:...F......^+...l..0... ....2[...q..)Cl..s...A.N.m.@..n....W.B.f.s)..,D....Z.n..@...HN!.r 9..|...ND..f....4Bc.kZf..D.Tm.=.v.6........N...Q...!.;.4.....#....W.*.OO..'.g.79A..s.p.d........L!\".......M.)E.~25A..S.r4+..<.|....hF.fYvD....[-.p...h....s .\W5RO.?i.r.!..<..../k...a....qJr.7y.0\...w...id.o..Q.-..D...ajJ?..)..p}?........o....&.CM4......t.8.N...?.0H.A..4LV../.c..H'./.`H.../.;.N.....P...=..*.6..Z..../jQ.0..iFz.J.IMO........=..<.n.....rCd....O$A..bNs.[......o./.=0M...n2.d,..o.....E.6.K."....]
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6746
                                                                                                                                                                            Entropy (8bit):7.780644297858071
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:PLTA7DA4Lh2y6/QC8d5F67y56oH8vyC8Ss+njhSSzhdouLNfRhuZstPU:PL8p/64ohvyt+njhbouRJhPc
                                                                                                                                                                            MD5:02C84EC51EA9CC68E47968E79D07151A
                                                                                                                                                                            SHA1:65F8800A49D7B37DB08DB59DA751BE8238FBCBF6
                                                                                                                                                                            SHA-256:FCEAD8466428BD8E349D6374B0A2E49024AF1905E08AA82398C570FDA328A3EF
                                                                                                                                                                            SHA-512:DA959E981A697ECA9F85A90FEE01BD3581BD5EE21979426841BFF12FD965352E5FB21B527E4B8635635E9EB23A79ECE26B8DFE2E5E12721F54E10B2135D5E750
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...c#c...\.w...V......G*q.8p...m.....;....UB._.Um......y..u..c..^.'-......(...'...O/.|.`.pM.R.q..8?...X|...2W1...US.Y..L.E.)c._.].,... .W@..vDN..5....W.OX....W..b...v...g.........)^....,.*...%t............PUG.7..t...#.b.p.u.9$...EA..|t{'.%.........`;..:R...*vg...+.G..............U....F.x%$\..cgY).......u.A`cI.y..+B....b.E......P.WJ.0."kz..........m6*.M....j....m.MS.p)..\..,...J.K...irD.....Sq..=........E].......d...+@...a"e..M...h.%....D...@.K....k.d3.:#{.+.........#.EUcC.a..z...M6..Q.z.........< ...,r.f......n.{;.:I`.qkW-.BY.8m.X....B..9l..`K..}...X..w*...x97.D.3...-=....)...K.f...Vq.^w9,.....L.^s.S.....D.#uw.....G8..>.6.2O.e.......cV?..=C...w......B#f..M......N2I]h.........Zg.y..`..T.R....\.&+.@_...I....qD....G..U...J.9G .W.q....|p.k.]ft.\k....D.Bp...=.4%",Z..nr...w..<;.)$...x.>..a...wq(mG....fA..v!axR.z....._.7.(...l..%.v..>..hg..to.V..-.F...`.o..'.......V.J.'...N..nR.8"&.F....k.n.a.=8`2j5..... .o...p~;`*}..u.....Nh...J.....6....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:IRIS Showcase file - version 120
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14732
                                                                                                                                                                            Entropy (8bit):7.005770610125302
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:YevZvuuc26W+/8PBcuUpACaa3HEEDhx3YeNlRXwuvXz+2FR7ijiLFMF/eGASMBym:RZvuu6WeKBGDj30gWY7j
                                                                                                                                                                            MD5:FF0E54F32E8C69B69574C8E1485E612A
                                                                                                                                                                            SHA1:F07659E8BB54C2CDD77FFE2720E393C871286807
                                                                                                                                                                            SHA-256:110FF4EF48C47FA8078EBCC2EF049B53C2608DE78C9129AADD57898D726F86D1
                                                                                                                                                                            SHA-512:85B803F59B835E7B610168D99F8719A4295B6BC88BBD1EB7C68EED75CE38668B347A8B9F6DB2FF71F0C755BA22C634C20144AED662556495D5A3A6561328A9E9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..8x$.d.."&.........E`..Q._....P.r..MZ.......Q..G.........Y...eY7.N.m....._.!e.X}.k.D.c..r..`r.....E..;..hj._.......[D.[.b....2ia@..<x..zT..J......?uLjT.T..6...Tei.J1...mN.|...z/...l.3..]. .e.IaB...B.X.......XUa.b.R.J..7u....x.......B.d..^..I.h..].+...vE..xu...d:....w..*d..W.....L#.....s-.c.....j.8F......X&....~2...g....13.AW\.}.V;...m...8~OL5O8...:J..(.v....sb.....T......+.c<.vQ..4....5.......W.6.jaI...L...|...s..f2E2..7..$."A=.Q-b.=4........g...28.U..n}....m.Ry.e.d..$.U...I.TQ..J.Z...eX.*g.z.wD&.lS...2..}.N^..A.../..._+./..A$'V.3. +\...........h.t.Z$d/e..|.\....(..mb.U.x6..9.<.y.V.z.n..A.K.Y.)...... ..1}......z.y/D..|...[,....KD'yeU..N.S.2d..y..w.jgh|V..w.....`..or.Q...N.?........Kx..*..%.~.....pb...b2.o.w.N......A......(../.....o }.A...6.........A..Arv...Z.......]...6>..pSAd.P...;......j0Y....Mk..u..#....N.;...c..l.iK.-?...,:....U...7#.....fD_.g%w...|.;cEt!`......,[..._..oK.S...y...1....t....'..P.......Ty.....}..5#...8D.E.T.m..S.N..D.~.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59551
                                                                                                                                                                            Entropy (8bit):6.136959082036515
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:AXFlgE4EH3NAivifHp+/rfmukOiVa5c6iPC4U0xgtMkcYC5FMvZzWVfRnPUip:AXfXtZV/rnXyiU0vZzWVn
                                                                                                                                                                            MD5:193182EDFBB4E203066233171F3C944F
                                                                                                                                                                            SHA1:7E800A85FB622C1EC374382986A5C4CE76349348
                                                                                                                                                                            SHA-256:362FEF1EF3BC98C91ED4A65287BADE8DA4EDC7BD74F3E5C6A6558EFB700A972A
                                                                                                                                                                            SHA-512:FDA561E020FB793450BF8C7B5BC40A45101F7ECAC348102220677F3D59EF28E97DA95A20A734AB38478C1783555D430BB7DDDF4E42D58B3BF2976F580613A8FE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.l...iBN.6.......fm.......=...+.dy].Cd .....j........j=...>of.N.JR"C...h....$r.,..K^..%*..QL.<..}.._Y'I.....<H...c.p!.x..\..C.@..S....I.i.........$.~sS.6.3_.YhP...S.b.<I..#P....q.dKS...ZP..=........c.<....e.J{...h...j...3...0><.e..o......F.u[...\.-.1.A..@..$L...F....k...1......{.+.*.S?..]i)%Xb./.+y:....}`...?.7.<.....~...(-...p.-.....Y.......[......z..Y..P.y.3....../...vTl./.~.M......i.Z..._....1..6D.......2/..n...M.v<.5.=?.Q../.(.pWH0..............{..M)...p.R......z..hvJD........n..{..X...8I...E..+....[....be....+.D...l;{..E.6.5..?.a.....!......:l)r.....KX8&cH...t}...)8l..Q.s.=.w.0..S..+=.@P..P...P...E{..._.w^....P...yO..UA#-.C.......~Q.yd...N....:B .=.?...k.....:.....xw..&...x..w../(...L.rB&....Tx....5...Q.K...+.._+v......D..o.........#N........N..^...rS.?d.6u..[....<qakj4s.......`...j.9X...#..dGS...yy..O4..3qd..3p_..x.......S]..c.......L..]..{#|.H..9+...l.h...u.........P.......*^$.....[.....7\-.{....qo.M...P:..F..f..]..ge.J.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                            Entropy (8bit):6.866869745736633
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:efrJn4gYPR9j0ctoCiKKgzvaDDZHG+UHL2FIjTstE8pCKXz:e16PA4oCiJgzCXZUL9SHD
                                                                                                                                                                            MD5:8D50CD4FE993A0930E3881B3D27B6BC0
                                                                                                                                                                            SHA1:61C27B9B4F55202A929948057343A5F11C8476EA
                                                                                                                                                                            SHA-256:0D8945175E5E67839CE1E22E10865F5863ABC35C3C0CF3EB2D9EAC9456993519
                                                                                                                                                                            SHA-512:48B1A79DCF6E024EED76D961D81ED2F53AA3A55CDCA501419F422E02A7D2B40E4A0ED2686F845C03795FCCCA4C9BB01B5A9CBC25383CAC2D1448E02AA03F6667
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:8..PA..L.M7..1.A..../..G.S.. .T.....6(..9;/6..aH.O.|..\,sp.....4Wj.J*GBs.../..ca(.@.^,m6l..8...y.&...!.H/6z@..OC..?..T7=...&...#...."....;..%..%)..G.$...Pya?.....>&5&o.$. (...n..4..*...c..;J!.!1...a%_..M....t.r.u.......f......[..2[l.W!...[x.....EndFunc ;==>__SQLite_Inline_Version....~.d.....?aj......3...............t._.6 k0.....l....D%8.+...S#........!R.M2b.).~.......,......um. 5.m....J...I...?.._.>2\.X.H..fn..CV.....).........M....B........v.ZI...!..Mf!.$.....6{.......,[.u&......:....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11357
                                                                                                                                                                            Entropy (8bit):7.181832988156585
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:mSz7Ec7gdnGZbr7YzkbBIdy5uzJr2GqNOUl4N6YkSXQN5EZwiP:mA7FgJwbr7YyBIdCuzdBqNO9fQN5EZw8
                                                                                                                                                                            MD5:B89592AF11B396BCB0655B06DA6ACE11
                                                                                                                                                                            SHA1:E8A3451226B0A267BAEEFF90658C2D39A130BA6D
                                                                                                                                                                            SHA-256:211F589FD151DA3181FF8C86C231C10FE47C37C0105EC22F99E79B4B94FD03C7
                                                                                                                                                                            SHA-512:7D292BC74B72A807923722F49B871D5145332ECE94049494474AAE177B304B6AD8B27B0D9CB3B1C45636D8DAAE5597FF304B0B2F794125BC35AFDE0F7CE43F77
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:N.....Go....Z].g4...;....a...T..mE:.3*..+......1.(.\.A.....!...|8P...j`..R.m.6.....C.....g.........&c...... \.4.......?>...|.i..o$....Pr.........z........f....+.&J..w D....NK..y.O...R..I.q.....4}'.).W.).y.7)...k3.y..|..%..O%.....>.=(./....y..G.o....?d..&.>.$G.]...a.....'.esJX..&e..E.......9.r.O.q..}"...Q|`....,8X6..A..X/.h.;.L..*..@O.v.F.\....E.....y....i,5Ep}.(_=oU..D..Qg.LRj..A.....~.....4.3....M....f........'.....k.!.Bo).......c3."mY..U.@0x...%.I .2.Z...3..=K.c@.`..3N=...r.D.[..7.8..f4. .e.u.lb...[..tB.\<Y.H.....|i.1..P..o...l.1..7*R..>Xr....e...!.0..i7..zX.$...8w....s..%j.X...;...:...Bm1.M)....pt..V.p....o...D..p..?>.+l.&u`.........=eE.........|...)5..&t.(k....!.j..9.7.4......IB\...A...IhYu.o~.a.3uk.w....,...B..Y..B.O`}....j...f.eO`j..M...r)z...v....X..F.0y.{.P.+..[w.....TE.u^@L`....|..k.l.......)`.(..e..].n#?.....]..r.Q.]lY......7.9=.L.d......4....(33..&..s.......d...6......}.5.A.g.t........>.A...g..u....j.d!(.........:.....,.].J...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):825
                                                                                                                                                                            Entropy (8bit):7.0813693135868006
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:rzFMDCM0wK91qD2092IByXulMBjmQpekdbN1EfJZ88bpJR6yKb6Et8tuXz:rBMDClc2lI6uqjTYkLCfD889zhAA8D
                                                                                                                                                                            MD5:0FC84D0428816A1A9BFAEC01D8545680
                                                                                                                                                                            SHA1:38D89463CAF7C8C36C907108A761DF381E03CEEF
                                                                                                                                                                            SHA-256:F0ECF55827FD7C777297F6EC038446F34A4528C38172B3897A541F163022FAB6
                                                                                                                                                                            SHA-512:426163B583CFE3D17E08CA9D4DFC13ECCC05A5A01399E416F254218DDEEF70852AA60E4C83ABCF9A27D983CCCB2D2F1977CF7ADB9F7DC3798C2E4D7E1FF06B8A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:VC.P..o.F..vD&...'u.D(V0.'(^._.'..A.p......B.^\g.....6.xT....G.#..U.Ti.RCd.R$.R`.:Y5$p"b..?S.m.....=...x...E.L......0...s...r{.wN]k... N@.....,..r..vg.b>...h...d+...,3i ^.B.FB..U./...Rr......k?1..d.\6...s!:.sj.Y....O.<./...g5...K...j.Uo.C....QU.Uf...*Q}B..8.MP...........n.=.U..5.5.b..'..Z.t...PVvT...1>..t.(..Y......fzx8H^..6Y..(........=..ARN.d..}.*z.NQa. =..*Pz.....Zrwv.....%.B...~Uh. ..s..yX...D^kNQD.p5\I.\-...7.....i.9...T...{.2================================================......l..1.n{.Jr..vY#=c.3.Z...|^./...mL....w`.(.X%....%/...21........6.......^Gw.6}.4...A.a..Da........j3...._..I.)%.f...;!..l.R...r..2_..f.....~^..>+.n.9.9%.....6H..$!.`...^.0..g.`.X.........w.I.vA......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2288
                                                                                                                                                                            Entropy (8bit):7.7753971910636075
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:EJzieV5oy9+rrBjqJeAunKXJ4/URW9Nm2PLfB6JMIAYIj:0dV1+BWanaJ4/UR8VLfB6JzIj
                                                                                                                                                                            MD5:D8632F9027BD9AC765E84FB691EBA714
                                                                                                                                                                            SHA1:5BB972CED268EAF94AA8FF1EF3FBA01D7DB3BB23
                                                                                                                                                                            SHA-256:EF99FF21301DB784E25BD3A7CE4D4CA54FF04A56782A2FE2146E6E56D77BED1B
                                                                                                                                                                            SHA-512:DF09E8499B308084E002B34482543C1B028888D112D8194B03270AF9C7973CBA3A83C16FD269963AF27058CED58D464EE878A771CD990DC3E1A073209B432A83
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........k....)X...l.^S..g.6. -.nF.b.g.@2.h|...2\.{o.?.aW.....?...z#.`.L.7E.B[.........o.. ..p....P..d../o..<T...@.I.eBS2..sO..1...Z.r$.,>.hYr.......4L... 1..H....h.......H/a4.<.....8D...^qDS.~5-....E.mMu...+b6...A.$..*`....&}..$...k.p..T._.F...4>..w6.-...7.X.%q8L._.It..d~.o.$...ux.y.Z.mx.(cJ>.!9...h..?..N....#..".ELY..d....u.q.lJS.}{.6.i|9.>^..gB....A..C..2_s..@......!.:k.`.w.p"."...k...g....R./.e....c...x...5}S..K/[@i......E...qFV.W..6...n.4f.Q..}........7......-..q.i..As... .\.....dU2.=o...io..H...t.....~ oh.-.,4..!......~TUiQ...C...... ...o.\@9.n.7.gl...C<...hD...\..on8..0..X..4..ahc*_3S...-.X........n.lX,?.......fxBk4.O..;.M..W....).UZ.....~l.`l...I....#jv..h..6..N.U~/.,.\.q.}.C...(.<.IIJ.L8|m}^;..hIo...y.t...3..i-....0.t8uAO.A..H1..1.............F....M.Z....w.*R>:ex.R....../.(+x...?g.M.(.1...tn+.@*M;..r.m...w.-....'_).d...)]Q.E.....[.>...-............xinj..C.s...FV_....rBj(.,.n.|...`.;.w=>.Sf...-.z...y.gb?)..3$>.@w..Z.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18504
                                                                                                                                                                            Entropy (8bit):6.587809665828944
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:QdxMZCy0Thkae42SMOvaI8LSmLZalSo7sp9NnPMK29iMZJ:QlW9HNNagoI9UrJ
                                                                                                                                                                            MD5:E131A445F7D752C17B5634EE17D51A2A
                                                                                                                                                                            SHA1:C6707F0A20C63AC37B8A3342CAB3A3DF23BC67A7
                                                                                                                                                                            SHA-256:7387C66285DDFDFC5B878BB72F5E30FC3EA67A7C8987E914349B62431C921AC0
                                                                                                                                                                            SHA-512:72D27143E48229FF9DD011BBCCC4DA3D3537D58187B31A25FBB6593022B77EB71577604F65A07F1061FC28C2D14BE53C6F6FA5CBE69BF64808AC4E0DDD6CE03B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Y.....%...r.>.n.'..5..?Fc........U.`l...B.8..YRe...X....~.6...~_b.E@..x.[.....=h..'$N....f..Y...~...{.i..e.l...}.-?......0-@".f....&.W....va*..'.(....uy.1.G..T....HL.<Q.U.c..J*..`..tl$...&r3}..-}.'...31Q....o68.....J..0X.G.wd..M...z......t..FG*k..z..2[03.G.IF......c.q.oo.KK.sF/8......x*...z.].Y..ih.=.x0.~- .R..7..q2.._.../...F.(.r..CZm1vx..G.....$D...M#R..4.)%.zT....n..W... c.,.J.$.c..b.:..6.:.....0.e.`.,.(..bw.(.....g..#|$n..Vl.D..6...~*-_.d.L.....`..2$f.....-.%.;.I./..6.M{...Y.}.&...'..~..kl.....f.q.{.b..ZT.G#..t..k5...:..T.M.]....q....)..;.h......:|Uso..z....o,..."].eY=.....x.V'.e>jWU3..?.....&..>.H.!.Yzz..r.(yh.......D...GO.Y.>..\.2..>..b.r...3RPn...y..y.v..:..h...8.6k..Vlq.X2....'.q....1..9..V.3.9..I9=<'-....0....a8.~.mc.U.N..].G.o......Q....X{t2....~.u..?!lY.d..Q.k{a..........}.......Ns._.X..=-5.\u.`0\....\.,z..yY?..O....k.Kq...%N...de..W..S#..=..\,j....0.!w7..R...>uN.E...v:o.=.."...{......*.W.@~s.p..E......]@..M.ec.Qi.........!.Z...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8474
                                                                                                                                                                            Entropy (8bit):7.589548365711826
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:RZmwVbFHm+0I2KcQl4OW/Lgyq9nVy5DyEKB6qlMK1SIJbC5YfWNgfLiNpRk:VcyvWjK9nVEDyEK5M0LJbIYfWqfwfk
                                                                                                                                                                            MD5:F5C8D6D1E945C233B73354B5923E3920
                                                                                                                                                                            SHA1:F7399B56B81495D3538EBE745C7CC6C159D45083
                                                                                                                                                                            SHA-256:1EF17DD602488DAF38D3EBE5F2103E215E8A52FDF9AB330BAC959790F2931C05
                                                                                                                                                                            SHA-512:B2429BBF2E45393E80C9D0333663950A32345EB6F26C8E7BBF2B939155A7D86FC8D8E6F5A34A39C5261C7B375D4B5E6E55D7E4A8BD8EC0E4A555E347F048123E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...}t.7...d.i..\..11..0l0.y..8E...e.0.......-.D{?..l....hj;._/....6(..2.....3..st ..\Bd..e.U......' q.^f\.....ECB....Z.T.o3.i[G.].%..k./......F.M..:....N.....b.K(..0.X6..H..%.. .b.... }....j.6..U..ZI..c.C.-.S....0fp-yC...,..=3J.Sr..4.\....+..t......>R..2...-|4W;.Zy..q..3p.Db...~.d:..ziY.X..._....dox@eTG..8...?.....rE...2&2......(.....*Q...xQ.V..M.r.....1.{.*.&.....-@.....f....5.@V'.bp.9..4...b........v../........(..Q2.{f..:c....XWH..H\A..C...MdN..2.?..+.s..J.H......7R..B..:Z...j...6......}..<9....DP...F..*+X?y.{.._....8..q..:gQ...U..Wk.....D....".+.^..Z.+o..."....x..|..Z$..>..\.........->..!....&.5j"..B.P.....'D....F.P..H$379..W.6.-].p....9..<.J.`I.zc..\|...g.dt..k..2@]8...>......=&.[.Ny.z._Y.MM.#C.9.c.>.t.z.d..o.+...?..........y....slI..|....X;.. .OPG.....bAGo.C.Va.vj.4Nn.f.....j.bT......7../j`.....#dn{.xn.o....,8.+...P.Bt...n..v.n..<5..t.>$2,...#...e^gk..-.0/88..,...........L....T).hS..&.._O.................O.I.../ .R?"w..G..... ...x.kpIm
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2695
                                                                                                                                                                            Entropy (8bit):7.845119616312329
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:XoxIAqjhlEBK9WVsSKUm/vuRpHeGG4tV1xG7GAg8fxiTSNDRjmh/+g:L3h+BnsajG4tdaC8fY00t
                                                                                                                                                                            MD5:E156BC8C73E51D5268914315964371B6
                                                                                                                                                                            SHA1:A4C9CEB0521AAE20C17A311995A95F6368161098
                                                                                                                                                                            SHA-256:42144EA0A874CB3F406B4C3FA71F6D6AA0D609E3B2820DD77324DF3F2A633E42
                                                                                                                                                                            SHA-512:F1A62A47911398D24FF793AB06B326E99296E17304FB7B7EB5129BDD066DE24E514C3CD4BD3454EBDD3FF3191B828B969747615BB744844B44DC52BBFB34B7C5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..td.)......1..r[@.|z....N/4q#+.7..........@`.....................'qx...f.&T..(..J.>...'..+b.Haz....E..s....}.L.cw....}. q2Y......dW~..A....z......5....e..6AF`i....A...Z.l.{.f.W.DD.....+....H|w.@.4.,.:..\h.t.s...WS.Z.....]*..8....ea....f..(.*..).,8#.t..:.~.O.sA*.i_..E6`...x~.....|.>..t..G?P.Ho-.3.....RC...W15.[m...|..I\...... .V.1.. .T.m..O:Q.....N!,..[...}.Z.....xM...L...03.....2....Y...f..(.mn..O..8....i..v.t.q.....i..Q..J0N.[.........^..........Hg...,7.....a)!....s.&.Q.`r..]Ig-..U.%..h..n......W...5.T.n.Z....)..H.gtT..mN....k..(........}.j..smWc.r...i..L./..i..}.......@#E,.iaQ..o... ................gJ.9.}.m`Owb.[g.rA5-E.aX.".9_.vG...6...W.....j3...<..r[..%.=..........b.m..\%|...I..x3y..W.^E.7g./.P.G/.p..:.r.....<..YF-:..]B.P)..S3T......vAg;!..).u...0.....e63....6...".^...r..>.uY>.K:....5...=..Y..]+.`..J.Z\^..4..C.".}uEzJ*.."N8....K...Z..1..bh......Z..:L.?.v...\..#BF....=...X....a....t..g..0.F......jd.i#..$...6.6.i....mW...C...x.G.6.7
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4591
                                                                                                                                                                            Entropy (8bit):7.906617498010038
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:41/cek7qodCO/6bMesLyBuqV/ChA3YLZJN6qw3TJYkdM2BnlTl:7Td/SbMGV/Cm3YLZGqwDJNdXnlTl
                                                                                                                                                                            MD5:565DBCE8B289A0A37554B24F45164D60
                                                                                                                                                                            SHA1:3DF8EA9916651B44C14F4492873DBC3BF8636F68
                                                                                                                                                                            SHA-256:49010EF40AECF828FD277E629D5229A2852D65C380A34C6AD63A6A62209C6495
                                                                                                                                                                            SHA-512:548D6231056607B47E477F405EBF0076462797F7E536B90751DC34C4FF03E5470ACF2486ED6526513011145688E086EBE4BB9533C5BFD4743CE7F3A82DFDB133
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....$-.F........J.H...!8.....-.6.......:.7O.-pM....tWa....wTT<.....h.|......1.&...).8.f....Fsi..^..,.~-..&.,.~..-..[.[....s.l7.\Dgn....Y.,.J...V..S.n..m.j.9....q/..=.4.^9.u.....n....... .H.F..4...?ex.r}I;'..Z.5.1.0H......1.cfT.zQ..]6..;.+.w...%..\...bdbU.yV.....\.......3..TrM..._^..j@.k....a.5....0.l...j.....R.U....^...'.c..:.\K...o..._1.bE.7W,..-.......L*..oA....N.(.q.$..Hv..7.....S.!u....4.+C.#|@D4...)..gY..9...7g....?rI.....9.(.NR.......k..*.N....q._.~..C5.d.,..B..3...U#.3.'|.......U?..+.......;..v...1p...IZ...c.9P..........1>kB7+`.Y................i...,>.?.AKh..Q...t../z..\....=....a.DL../....F.Y.....p...O."GK...>Q..ZVw.9z]....H.x1...r..R-...W........k'....L....L.....l.4.|!c....6..*....x2H.$P......5.9P.b..x...5........"Q7..#?o"..0:.vd..e..f.o..........mG...M.3.....s.i ..0....vW..T...Q7...d.}....&..4.4...U..U.......P..`'.."...".&.U..7:..S'.EK.8.<......)...J.y08...\.(..d...@w...(Y|.u...n.j.+......PV{.hbm.f...!.......dy..w.5...........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):23281
                                                                                                                                                                            Entropy (8bit):6.458357497214074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:NXXEfQLOPFcSDYZAlBpbaX1bJOj13oY0kk4sXsb9fy8e51GNibCNB:NHTONcObPxgbJy3oY0krscb3a8P3
                                                                                                                                                                            MD5:D711F3A36CAB49A807388AD3AAC89E50
                                                                                                                                                                            SHA1:AE62355FEE423E64F357F9BEB686E658A9F96436
                                                                                                                                                                            SHA-256:705258308C567B80436550261A25FBDD05F5E9C8CA5A47B542EA6B2B244022F4
                                                                                                                                                                            SHA-512:50438C88ABC591827E5CF1241C494963D084DD77CFC8C2B715DD1994EDC0B3629B229B62F2408F61A235BB3747B4B950ADF51C0FA4EA1CBBAFEF3E94DA10ACAD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:8.........%|......"._f!5 ...>...j."1.g...l.?.(.NSr..J3Q....^.=vz:.3...$.A..w....#.....u.J.1..nN....)...b....s...jk..`Y..v*........x....^.l$.".....l*...Vg..k.......:...]..9#E..}.l..`.1F?..A..-..7.Jn...;m..U..J..-..xf.!....k.^V..W...+..Y..&..2$....X_ .N...`L+.......B.y..7t......P.;.....k..z..~.1./......N.@mU....B..@,%..."..d.fW.o.....c..0.O.......b..^_..7..A:~.<s......#...^..J...`."(..........R..A..2.Q.;..+./...o*.:....C.r.+....{n0d.ZD.-WQX.;.A"e...Ebf..|.V.............f..*.4..e.J.w....fg.6.m......S..6.j.|.6..>B|.........X..J...=.@.......u..}m........ Ze.D..D.Z.).....l.O....H[.zs.'.....a..g.+........a....b...p)8.V....~.:-........... .....!u..-R.6P.....v.n"s.....xY..5...g.2.....Bg.....P..o....2........~J.."K.`....h.N.......}..scx...........(X4Z....DDV....._Iw^.i..@>qnQ...Fg. j...a...B....|.]........H5!.k.3r..`...$..4.......8d........0...m......|..L6.P{L...A,B_h......?Bz....H{w-.mR..3.@..ZY....K.R.T......)..A.R..Q7...k.fU.X.i.k@.9*q8h..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2304
                                                                                                                                                                            Entropy (8bit):7.7648758688762625
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:DBeH3J0HfuCwsfpM40k2jM9qZWfcRXt/mQQ5akQ5gJVXO:DU36HJXfpMaIAfcRXk75UD
                                                                                                                                                                            MD5:B4F78611E0D178B702AF04D34D991E4D
                                                                                                                                                                            SHA1:381C85E297179FFE6C68B5642995F7403E12D666
                                                                                                                                                                            SHA-256:C1106C439F853B7C48E409D92047AA5D3AA2557FBEA60877463A4AC98E5237E2
                                                                                                                                                                            SHA-512:C33217A12F5F5A3DCFB0AA2CB0858F4D342893F1310DEA29842C9669E610892E8F355D2CA7E768A350F21D5716377DFBA0436E69F3C433876038580A9B937043
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~..2p...g^....GH.=.oV......._p....sK.X........-.\c..B2..iF-f....e.v4...H..4.&3......?;..x....Y<.b)......6.(.J..U...v..)q....O..&r....RvJdL}...?a1f...<..cP...'.j.....:!h....M79p..!W.q{k......w...m..&.B....no....o..pq..gp.u..q.E....U....u<5..qW.nq.|.r;|vfO;[..KVP.w.E..x..G...S.p.,_.K."Zk..|...{..8.`/...]..."|.c.WZoM.....D;..K.*...N...&O.>}.w..;.....!'..A(T0...m....K..fZ&....@...jT..j.CT(.c..~..#<...........Z....D..\...(/.|..$I..x.X.L.!u.#.Y..Ce...LRXC...T>. .C........k.m.(.".Aa.......$.....I.wS.\.41......D........m..?.Z..y(.8.^.e@..#2 .t.:..a...%.P.?...........)....T....1..o...i......U.8F..{...............,+3%...............$.....Bk^...h...b..`.....a"89.1........ltr............Y%E.....D.o..*....^..m.._.o...\U....R{.X..pkS1.....J..#t._;.<..i..s.>..@O..A!..&. ..e....-.U|93P....&c'r.'T....s.j..!...J..<...*......x:..B.SuS1.L........!./D..TA(....e."{E.]........S.uf<...G|.1....h.....==..&....k.M..M..F2?t+!..t.........N.n.r..z.fk5.).....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3543
                                                                                                                                                                            Entropy (8bit):7.883802290302494
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:Q96oqqkeKwpbVyy0c+qG8e6OdXX6bxsIP8DIDyhrAeQGutW5zRWUjnNzqjYtM:QWp+nRba7qxsE8MWhrcGuszI2nNzzy
                                                                                                                                                                            MD5:AFF09DC83DCBC4CF370CCE32FF373C99
                                                                                                                                                                            SHA1:D20DB1370DE079F097B66573D52F4277B856ACBA
                                                                                                                                                                            SHA-256:1844184B002A454C0B0FE6A2368AC94460D93A2A57EB274F2C5B785970A6896D
                                                                                                                                                                            SHA-512:F404815894A9A11715E352E0573B8ACA3C2C9CFFC2C21C180B6909EDA1D02AB38EC08EFEE86765F94872D54BCF77BD6B7391067665D63CFB0E4099D0AF7B5EA3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>..=.a...[^y.i.Z.d.E0...dc.p.................a.......U...#.$.Z.f........vzt....9.v..Q4......y......1,3}...]..Ti".O..)-.?.q...+Y..u)....y..G..?.cn.b....(...Cd.v......FC.y.K(.".C...m.\Z.v.O.5eQ{.*K..48MM0N....&....}V.3=,5.R.CII|.;.m.....(1.|<...g..........?....[..Yn......&...D......a.3@.AO...|...c".>u....eg..]....3..!f......W.*..H.....'+...+..mh.P.>.j5..........MQ....>.8}......l...)X.^...`E.."......<..&..VL.x.[....jcSHv|.o{...x...^...H...oh........._...X6jG{b......m+.4)..P[........{.C....K..(`.M..lg.+...t=..<...#.x.z......<...{.X"..,.....X.%u.8W..1>.J..i.X.l.i.....5.Y+e.:.}.q1<y\.....1....y...m$J?.RQ.k..h.eQ.. .[.P.....bUY.sR..5.YT1~-<...(...0..0.^.5..UY-......#..4.......dP.....@...)M..6...s.h)[>.kp:...)j...&..rp..o.e..D.K............Q....m...g...u. x../r......i.u6.(..'...nj...4+..Z'C:.;..c.1.U..|..l7.... .....!...Q.=.J8..]..V...<..~\.'~7@6.......V.5t.".._.......5.Z.#:..zV..*w..]......M+:..0..\....)...d.....U..v...~.c'kP.^.1..J..=..<.`~
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8653
                                                                                                                                                                            Entropy (8bit):7.3643491937974375
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Lolh7QKO7KH1TJ9BpX1yXadnuw7jbrgtvyK3qYmqy9p5mfYV4ti3:4he7Kb9BpXYXaowHpK3qYNy9p5mfYV4+
                                                                                                                                                                            MD5:C162E1E7A27525573DFB395B3365B54B
                                                                                                                                                                            SHA1:EE31D7B34948E7EB4685160E291244D039380462
                                                                                                                                                                            SHA-256:02491E53D7DFA78DC6BB72BF8159775B42BB84FA3489280D2C9376CE3D0F206F
                                                                                                                                                                            SHA-512:EB8E08CB7115C7371C9340FA849BE431DDE6D4277E690E5B42F31D292B1F47F7F90E553A9EB09CA157A902190D4F0EDDAAE55E9E8A470B666B97F436446A4596
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:}. ...t.+Jp....Z...-..+......3.......\.z.u..z+...<..g).q...Y.....m.G.|.:KL...:.<._$p........2....Y..:.T....H.a.&E.1c@.10ge..<.t<,,u.p...5...p./4......X.?J7.FDW.R.X.GQ.m.S...}.kqG.B...x.;7.......H....v..R..}.n.N.x.N.x>..6...f..x..E.;n.R.3..{-...`y.v..aY..A...x$.id."..Wi...m....f...j..I.<....!.4.5.s....f...+6.J.....|&.^.w...E.4.R..U.V..{VE..Y.3..-h.......VD..$m2.N.......x3.....g.v.....P".......i.h|.k._W...-......}[.....u....oR?.u."....lc..1.Um.q..uT..*%..l.".....|p5..v.h.{..e..^.IG1....n?E.`i..0.]..e.].6B..&N..(...{Q2.I...r...q.\V...4..`$8......>..EGs...[X.Bs.r.uz.r...r8.Nb.o....]...w..*.m......t..|..i...n.|.p...).'l..y.R.-..t...#y.....wmR...b.4@......|..`.Q..5..V./.)f.C.f..=L...OfY...C.... Z.,..R..#.X_.......h....s?..h..u.&...4.zi.?b..n......D.N3.vb3>>...`..RX.~...G.Ab..!..y`9..T"U..;...Vuh........A..H..q.....^(.......j....%....p..}p.xr.....z.`.?...).........8...2).9....i......t.".z>..%I.2jv.M].....Y......&\...).......dS.j#s.y..7R.OD^.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3181
                                                                                                                                                                            Entropy (8bit):7.853327235646873
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:IvmRQlVZSvy/atskzZo482pY19LnIHa99XlE:I+oUvQatf198EA5nI6xE
                                                                                                                                                                            MD5:A14B8C6D3659DC3347408B1DE0D03336
                                                                                                                                                                            SHA1:2E7A16B9FDCAF9AF7651CCFA1192C30D0BAF486A
                                                                                                                                                                            SHA-256:7545C7F2AB0FE62E8F6E366FC3BA6283A801C50A9841F68B5EE36A0E6143E612
                                                                                                                                                                            SHA-512:3F15A9064EEB0A73727A0A02CC4E48BFBBD2CAC91C2CB58BF6EB1A8E73F6FEBB5FD87BF79E732B273BA7BFE10E279E43C6EF552C92E883263148CA5649389264
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..;..U.l..Q...wZ...;......il.i.....Y...q..........&..NM...{8....D.{F.U....xB+.|.b.Ue..\. J.fQ......YKG]9:....W.@>....x...<..~....mT.........4.l&.xzy.:.6w..Q..,.^<..`&......|.~9.MP}CG+....5..L....Z.L..g.X....k.f.:L.Z.N.....H.&m........f....(:"....qf...[c......F......K..3.....k{.....l.!...9..9|.U%.D...?.FC.&......e.qj.J.Y>=8...>.:.8.y....V.&...]...1v........~.'.f...2yJ.DK7.........Fp6.@p..z..0X..x=...........xly..j..1.J.....`..J.m...h.$.%g1.....^u.Q.....!Ax2....f".b.i....:9..I.yyu.V.*l.}....B...v.)..R.x..b.t..H.b/.HU.b..x:..}.q...Q....n.?.X...........D.o..5.....h.p7.|.d...R..t.5..E...6...|.B.\lJ.I..g\...l.3.z....>..F."......|..W.6G..C.a...C..'.__.~".B'......o.9.6....4.U8.....j.c...$q..F.+..2"y...M~/..5..t...%....>x..t.....)N...j.g...zZ......^1.....E.....I_...M.N...qi...r.}i-....=.Jc...t?|i...`@..^Q..#.$.p.....&7..T-......1.C......A..gv#.*2...S8r.yc.p..[...Z..>.$.=.X.V..........V.m.(.<.....4-.1\..Z/.c0'@...[k.#.$8..$.89D.G...X...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):64597
                                                                                                                                                                            Entropy (8bit):4.655783231992703
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:ec98a+9XeCTObWOSp9EMrWhiPYw4rXkwvkVOtOqjp2f419ZhYGSO8XJsi9ux:96tm9tOqcc8mQi
                                                                                                                                                                            MD5:2FD2AF749394BF10BE26D3B016CE02A2
                                                                                                                                                                            SHA1:FF827186BF1BC34F7CBAC4332ABCE143360F5178
                                                                                                                                                                            SHA-256:6CBCF810D2EC50CB96118333FDC802A4E0866162B89CCEFDD0CEFF442FA2A117
                                                                                                                                                                            SHA-512:81C552A21C66075BB2696B909132D3CB599DDD751129AD551DF1B13BC02EC48154B46AE78CAFE4E52F1512E93823FC546D257EA4B451DFBBDE2047F97F90AC66
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.A....K....h{.Q2..#.=(.(.....W]w~.F....a..... ..*.<.C.ZwJB..8'8:?.]vo.VIO}..wy.&...L2`b)....FR......h.i.k.3.4.....[.q...... ..bc.._..y......>.Hg56.@..n.B^.._1Q.w?"..7:...).K8.....I..P.Y...A.)..J.'.>*M...2.....g]w.._.A...ks...i.lW.S...^R./.u..a.1-.b.[B.........'}.B.SQ...oS...[...}..).W..)q`v4...b~.p&.'...P>..........v)5u..Z..].K..]..{=w.f..F.......u r;&..Z._.zG>.Y.j.^..N....M.k..j..J.....2x.9.8A9\5..k...\..].2`.K............C.I..x..r/...im.ZS..?i.kF5..z.......S.I.m..U.S...{."?4....B.'.S..m./.."`.w......P.&'/...R.?..(?...~..../.e..q..a#..5.......,.Xr?.mV......A..(?.......=8..PF..~......]..&z.8...3.....Ne.65d..1..[X...^W.BA..M.Z y.....`.$H1.b.g........&..s.`..q..Y...xC=....)..*=....Q.<.%...{@-...)'.Yj........~;....o...WD..&]0G.s5wa.t.*L.:...U.2., N?...w....HS.0.[R....e7nLJ.$.eQd.v.4?...}....iwj$I.....&.~.nM.).....Rp.T\.A.X...{...n0.....Q....h...f.<..S.0MG....S..0.3.g+\/.....%.>4V...q......~...=.....cf'..y.0a..C]$%B....q.....v.^.-#..g..yM.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6520
                                                                                                                                                                            Entropy (8bit):7.794324419646179
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:gLb3SILcB8qbzxxmSKjETAIG6Z5jey7zskJOjs3qi6Vh508bekyztREr122fy:g/tS8Qb7KxITAyfRDPy/edzAfy
                                                                                                                                                                            MD5:E0969F51F193E85D8B4D76F14A9EA64B
                                                                                                                                                                            SHA1:DC3ACEF545856F541CC556C3831DABB0F2AD94D3
                                                                                                                                                                            SHA-256:9D270DAF93DA6F359200D32D74462DD5FF27EFCBA4A8D806D240BAFEBD64274A
                                                                                                                                                                            SHA-512:BD19130051E1124A9FD39F6E99C55C2393A67AD356B78E35FFB2ED8432CD68418C79CF332CE6468A3BB9372294AC46E0261BA2787A3A98D744772CEB95A8F8DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......`..... ....q...*E..."-...2...L..8.....p...Y.B.8.X....d.J8Z.5R."..vv>M-...Y]...Zh...s.`m.C.<H....o.....AM'.B.m.R.b...r.$".f...{.Bu...M.x]..=....>`m.....{...7[N.M.1.+}F.6....$...c...>.9..z..t.{XP...7...h&c{c.......bu....~.Jr0.\J.._o0.[BOL.^.!..o.V.w...`.....TV2c...]a.8..ZS.{.;_(.-h.G..^..3f$>e..*.1.l;..3.M..%...Q.f]..(.;Yr/...??..u=Y..lrA.}.T..b...j7...5.D...*..(c....n.........I....F.$.{.~...M..R.K.......j.u........vL.Y>$3hx....w....V?m_..2....P5..s.....;p..b......Z.ff}...a..+..}....%`...Ul>..BP.c...F._B........L(B...!.i..:....J......).<..b....U..Q..5...r)?....0..g..2.e.rL+bz..>..QO(...../...}.\.....o@....V....<.o...7.r.v;..h..4v.B%......^..c:4..B..c.t..o..c.d...P..Gq...;).o..I:..ewR:.Uz......`w.M....7.l..2......;............k..p...e....E.d0%D...H..W^y.L<j7...U..m.m.$...,........>'E..M.6Q...kC....t..$..t>....;$.pC.V.. ...@I{.3..m5.?.o..#C.(@5..T..t.^.C....;Q...(lW.t~...c...gZF.o.).@jp.....;..,.C......^'..........&..gKa9.$....>
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12162
                                                                                                                                                                            Entropy (8bit):7.148245435769672
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:lud+j9PnSGCPKV8gT42/kmk9dd2lr9gBk8k2KRfu+fW9CdWfYlhp0Nrekhcy3te1:lu4p6TngT1rEd2lk1bCdWQlg9e767g
                                                                                                                                                                            MD5:7CD4D27A8875D93EEAAD38CF06184887
                                                                                                                                                                            SHA1:8A540EA9C3EECFEB8BA59D867A3EF428D0A8B2F3
                                                                                                                                                                            SHA-256:FF7A93258F6AA81314DC6439EE1B92F5A60464293017735A4A1A81EC05C1F332
                                                                                                                                                                            SHA-512:84B364DB4814EF689C329D89200293C59033EF010491F04004CB86C10357E0B178AB27D44DCEC81976248F93005FCD44F07FE2E3B7FE7BC4496D471DD8D39D19
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:\..F.....5R=.J...>yO'.pIf...]....L.....t...v.W.3...J.+........\..:.\.3..K-..B.)ft..(..r..!.....u.....}3..v7+F...`...=..t..]....N..S.......!.Z.6hv.F[.e... Kv.@L..v.G..(1l.7.y.~......L.`+...D..1i.J.....K1.{n.....BNhB.I.......q.a.%.....W@s,s.T.....B...r...$.H}...nR..fk.C.......b1...O.U...6..9r......S.h..bt:......k#{(..k........7..q.|...'.2....]...g.m&...`a.G.Z..;J4e..9.....m.yf....f..jU..Y..w...b.W.w96.B .3?..!eU..O..pHXn~...&4..7HT..w..kn..8..c.2sEgk./.K..T..C...J<....%.&.2...}:..n.\.0h..@.N.%...H=t(.j..8.`.b. ofSb*U.....k.....Y.T.)79w...&.:9....!._fW.z].`.h....|.?`.......%C:........N....T==..*.[......g...vF.>...I1.g.A....... 2)..q...N_.._m.H.....D........6..E0.m...r...!...A{.......!~^I)..gr+Q.>.....b../3.....G.....\.ML.y/Fh>.O;..E..../wP\_Q|a.}.JDY.k.cG.).....F(..w)I.....n%..!i..\..bN..yb..f.......X)Ofs.>....d........I......~r'I...N..2.X.*.....4.G....|..........z_.....3):^.^.6z}...w....m..K.........;..Wa.!....qU.pc.!....P...._..3.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5853
                                                                                                                                                                            Entropy (8bit):7.888563430272464
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:3q3oq+NKYJh6zjqTqkmw+B7xjuitmtopON9D8KpqHi+iX42Ln35jxBghJRA:3qSJYvrkmptn8toK9IKpqC+dWJj+JRA
                                                                                                                                                                            MD5:DA97573E4FB28C12F52AA2FC85C0928A
                                                                                                                                                                            SHA1:ED13698E546ABC62A8CAB71694D9A16D91503E24
                                                                                                                                                                            SHA-256:AED04945C266EE4F740CF1A252D8494F810A71E81A53E379225E38DC0F88F2B6
                                                                                                                                                                            SHA-512:43420728BA02BC23ADC8CB16FEC417AD2F88F937C7B175313C35D7A96D3C1A7528DBAFF9EE60CFD7D45B9FEB2432F8523222FEC18975DB561D4236CF674424E9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:T.*..._t.c.pro._KM.4...~.....x.....#.w@....o^...\Z^.....`.4..x.&......X..\.?....s.t...f.%#........\...r...f..)H.'.[?..i....,.q.Ne.i...k+.G4.Ze.n.f...TOq!....&3y..3....L.#...a.....T...RS`[..{*..'..i2a[Y4L.*...HR..0...mX.d;.....R.XH..m...J.......l.Y........v.^..O..x....S..Q+.x.&.j.9|..z.'...L`.....WF.(...... ..../...T3V.....Qw.[j.>...n..vf}.V.o.zs.b..b...'............S..w'..(..pH..:8[..u....J.S...02s 1 ..V..%.Jtm..6~e.KTF,q<U...d.s.,|o.g..3[.R..........}...6..8..%YnxL.8.....ug....R....-.[..b.eA.bb.......@.D.).0/..y..ga.....,,.....q.._.X..<...T.1......E....".Q..nT.<2.Vq...I.I...&cA"G.^.Z...L.6.u..}... ....z...%0W...5... ..F.........)&9!....Y~....Y.I...3#0..M.8....{.i....w.P.d.ii..8.G.*..]...f&U.F^}..]B..7D.+..kpgR..._%......#..}]/.....b.2...U\........=7.0.E#N!..H...J.).+.8.dN+..0t..l3.i.H]1\u..b .n......4..5..f...F.&q.....`.3c.......S....p..s..S....2.ds..I.7$..,G.Y.[,a.3.{Cm2AU0.[=...K....#......g..^.A.HMZQ%......w.).....y<...g....^+....#.Z.9..8h2.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14060
                                                                                                                                                                            Entropy (8bit):7.085651369335661
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:OpIpEZs62cgo3RuAJcInn+/FDavDklPMVEVElEkW6M/ICS+y:+IpEp2to3RlnsFPlPMVEVElEkW6MwIy
                                                                                                                                                                            MD5:4FD42E5A6F39791592508DA15CBE9FB7
                                                                                                                                                                            SHA1:0780E8DF04820A00FA5EA08973D01F48D8850D85
                                                                                                                                                                            SHA-256:10DB2D1CC42893FF6022E30CBE39B8F8164F22BDCF9621C572B258DDCA1B07FA
                                                                                                                                                                            SHA-512:8A26A3C12CF61622C3B964920BFFFE8BB5E3F63F5CDA95F2DF318181A5280452FF36C6B1E657B23611F838961D089AEF9871B7898B1E827995E68D7192541222
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:^.|%._sj...\j..#.L0..=.......t...}.it..1._..2..;....j...`..j./a.._....s=.C..)..,.W.mBZ(...{....57.Ut......D....;3g.....A.<z..&.u...C..j.N.1}.G.tD. ....g.5.....f.f...e...{U...n..T\Y.y.&5..........29I.E.....`..bz.\W".... F.....jm]}..=w........J.z.3...[....v.....&Y....#.2%[.?y.SJq.h\L...< nJ../..8u......d......_.......|.?:)WK.H_<_.f.J..q.e._..lb&.....S...h.@.........9y=.x."...*@......q."......Gft...cj*)...Z......1^W;_js&..[Oq..q....v.T..8.0.5ao..J3..'=.2..W..M.A...T.....gs..y...o..F..N...4..2.wqj\.A.,.).P.!.\R.4K'.wI....r...m9...;$...`..).^....#..J.M/[5dl..mg...Or...h..3o../..*C)..%..&-.-.Y.+.......4..c4.O...T...../4X.h..j..`.Xa..b?#....wqo....tn+...a..Ek...u.t..E..l.*.c=...?.Z_...J...,).U.F...=.]./9.}.%.<.1D.N{U.l.Gq.d.[l..)....U.Zt....ei"...\.z.W|..Zp.<F..st.8.%O..u...?...7..vd'....U..'./....;...).P<U$.....,....#.I.t..?.;k.F.w\K`<>.6..aIV.B...4.b.o.!....X..4..k7#;.D...I!....S...-.W&x9P..(.UZ.f.,.@.3..gr.z.qX.<...<.0`....o..?vG....A.#...0.U.M
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2992
                                                                                                                                                                            Entropy (8bit):7.848436389348528
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:B+dSWXqwiFd7q0huHsR1pmpwY0B494VNxXB6VFCHSjW+7wJ35WCgp0MCs66m0HY:LQaBfUHuICc4VNxXUVoHSjeyCiCMHY
                                                                                                                                                                            MD5:157A38CFC2F0A6723DF67FFB11C7F244
                                                                                                                                                                            SHA1:30DBCEA8F45CD9E5D88EEBD2B27255F398FA53C1
                                                                                                                                                                            SHA-256:8DBF716B87817093C968E5B0B0930D45C58BA35C8B6AA5CC66641D573E005F80
                                                                                                                                                                            SHA-512:87B21653F06CBB1D896A58373EE3101E8E3F3F1EB98EC1F0FD7D90754C8A70A214C00C6752091F6481E0F056CEA2806DC24A8E95279D5832C2126624A63B11F5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.7}..k.xr."..CE.m1.D.1._y.a.H...d.O.\..D.(R.n.....S.{...<.j.u..F.....6(...u...>...*S`.E.B}.....M...iH.....V.=......|.../..]...7.X.NgU4...E.O.oe...*V....N..x..X.!.>=S.d....s..L.ot...}.o.9q...XI\.uZ...bp...W;.s. .K....GyB.w....W].9cx.u.-1.:-.a..m1Ts.Tc@..51..o..%.k......d..............k.%..$..M......Tx/....&.?..<q..._..K...y..li.xL.....[T...q.L<<........]..Z....9.....&...Q.'..T.BL~..K.........I.".i....t.vp....,..,=S .>.h.....?..z.o.....&.|.3..x......RL......b...W..f..!.z.e.......[ZbF.:..ud3..."O..X......Rc..%"..+2.\...w.....B._..=....FP..u .0..r.9.'...f....f?././.6._.........6A.w.5....>....ci..4...^(.3.....R.rV.;.......5....A..q<.;..D......w.`.p.C...;.... ...oHZ.....q.j#g..m&.....:.Et..k.#..!/..P..%. ....]...=.}..f2.b...r.1.C..S0b.C.N..1.J.y..P....7/I.H.l<..........A^2.....8...@.\"......B.aF.....R.*4F4....G.>.:.\..>..W.....RW.UW|....."...s0..8. ..j...:.4.u.s...^M.......N....`F.XM.I5}O..5..G......C.MW..9+G.H..P.{..^.U...YB..j.3...lC.d~.)@..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                            Entropy (8bit):7.3753465113087096
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:l59GT1Y44YvlzEvGntS5xXrQ82D9e3RWzBplOCO:l59Eu44AFntSH882DwhWzBplO5
                                                                                                                                                                            MD5:5FC8F252244D45F108CCB92F474E463A
                                                                                                                                                                            SHA1:1F8834CB660A815C701AAB60697866BDE88BA41C
                                                                                                                                                                            SHA-256:053AE8979021BB111451D6513A50FDC14A22510A2C4516CA3BD0DBE772855DB5
                                                                                                                                                                            SHA-512:43377F2B2A15C2EFC491EB856D5451096EBAB8D00F0C4D2415C16B95EDA7BBCB03FD36CA2E9C0972301F438C88AE56A54DCB54AE7990905F85889678ED6E42DC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:_..^.zpD.ZJ....r^jL...)N.......FJ..^...g..`..:.....\..0....\.T{... ..*!j.....]z...!....2.[..(........p.........f!....."...H...}.`..=^....*..N.?SQ.)..]=G.!m....v0.TC;.8..?.rKn..*..b.V0U..|... d#0*..e..c..t<..0.....'P#..&..S......9,.8....W..EaN.?..{..:.p..x.u..g.YH.c........ ...e1.Pi:..6........S.<...hdm..5.k/..v..yq\:.oW..#...&....3.....V&...{.4L.....{?.n.A..67.W.z..x..8.gj....V..&..J..2t3..9.....Aa....p#3$MYD.....p..`. .r..`..........y#.>..:I.-....&.Z.....z9.a..*p.5&.3z....X.-...2..e..3......B.n..A.>....`|xfSIE.>}F..cq..1..{.w'9....B...4h.....%....Z4.p......,S..~Q:PCA!.y:..e....H.c.%..E.D..%ll.....[.$....;.B.n\hru"H..f2.....{.r...._.j J_..>..<T`..-..e...M....N..z...!d.>M..h..4...`u......{.R(..0-E......R.....L..:..kF..W5n.....0l.F^.......ko.6..\]...[......P...h.3i...KZ.......8.........r].........9_"....[...QU~.J..do...mp.M8..P.....b .l.....Qa....?.j:..,gC..~/...U...4.z...."...S.....9..7Eok....=....=`.(..r......h.d..k.n.X.C@.g...[..z.....'...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7016
                                                                                                                                                                            Entropy (8bit):7.746296759994273
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:5NKW4Ltd5P5aR4zjxqUqmtRko7dgQU6paIRkGDOZUPMQkcmJ5JNxrHrm260a2:H2L5BaR4zjMsio7yD6p8RZUVYLfra0p
                                                                                                                                                                            MD5:1F62E5C014E5DDF77A1413FB9C918567
                                                                                                                                                                            SHA1:B3DB2D7A4D6872F08F7EFA77CEB0877EEC79D06D
                                                                                                                                                                            SHA-256:65DAA0CCFE9740D586A1B0F3BDB382FA8C60DF87E203306D7D829212A37C5BF4
                                                                                                                                                                            SHA-512:A7C38F7F6566C77424E282F1CB30AC1807D6BA8D123FFA00E02A78E532A1F9D68542E3FB1910B0202EF6C67350E4D3237C59E714E4BE269C3AEC5F4C65D48F37
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...X.......iV.[x.Sq....?..f$.l..l<.... ...y..S.~.}.Q;@......w..@..-..j$".~yv0.L.X...kq...ga.{6."-.|...........".O....kY....l.d..3M.Z,"..V..M......kZ.;.$o....tl.0..]2+....f....J)]!.4 .eE.>.1.f.f.6.&...rNEA...t.#..=.Zh}......C....h........GIk..o......C...H(.I.U......(...=.._..@../$...!.{...'Le..o..v...8..Q..Q...}F?.@ i......;.i.....%J`..6...'.:8...L}\...../.G...K.......w........sp#.u....q.....hL.=!JE..K...*Q. ....|..dXh(.T.. R..5.+...HU..-.{ki0...f.h ..\.. ..i..L......[1%...B..lV.i..y'PGk.........BP8}/.y...7.O.ra^..VS.W}....\.@....(N...P...c...P.{.b"..o.w.D[...X...(%.S.R.@.2j.\....!pw.K......(.}.lP.tpZ........?T.l......Q.....I`.)c......c.i#Y..=...C.......t....(......+$......tK.w.Y.k.L.....3...8.T..+@..7....N..$....F...u&VN..T.V/*...........E....7..=.]....".w..|....".f.....X\eV.....k.@... .._9..e...<...3.L.2.z.D)R.B.Z.........HU...H..=..~..>.m....5.:B.R..<ao`....*...*l"n..}.!....'R...(..@..A.c....]....>.&.?..M.z.2!..R.....x.4}.V*....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):110368
                                                                                                                                                                            Entropy (8bit):6.176836784950667
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:a1epxFRExSxLxo5D4MIrEydatidJMlgPQcOLOuEmgrFcSAeE0H2THVNcejoxjioU:LHFRWwVA4MIrEycAEqBruS60H2JerG
                                                                                                                                                                            MD5:F91B19D79495D94C1DEBF27204C01DE1
                                                                                                                                                                            SHA1:EA0BB08273361B1F82FF314CBF79472A3DA80720
                                                                                                                                                                            SHA-256:D606682E8419362C2D7B01B1CAB075B35E6F0D4EF017139A45927888130383D4
                                                                                                                                                                            SHA-512:D6A5B3EE865654BBFAAADFB93DF2D5DCBC39ED9BFDBA6A2B38F4994CBA539042235380FD32840C1CB3C57D7594F61C9748DFDB9D866CE781E1628359F2A2356B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:,5vS.E.\.XG.e.......@..*.b<...h...k+......GHI.._uOH.....{4..Q9_.iPQ.@..g......n.YwQ].x..ml...7.|.....KEE)..J...KSTs..&au.T.d...(.5..?.+F"GM.r...OvG..c...b8....=....c..c.W..}.........u..:!....55..c|..Z...x<3....:.4..G....3/z..a.....X..B.].&..@.-F.AW.._|^u}...Z..M.....O.gd.04a............j.@].U..&..(L.....s.8....^...4u.YpTA......4.....0$".......Uy\{A..........Go.V(.s.......i...I.. .......'.a.. ...`B........Ifr..O......&..%|.E{0....R.....|..{7l.zv.y?..-?.[5.+*.F$.^.P.......3..5YM*..........S.ZO.g...t...jLE..n!'..g9..0._..i~>w.....U_!..W.NF..;..:.w....F.p..Z.<o.b}8.B..(...=o..JU.N!t!.k..VE^....T..DB.(p....o...%=^.,........x..q.gC#z.:......t..X/...&.@.y.(g..n.2.....0-....E.H...~u..}.}.}...(......."&i.fT..isIb...iM.../.`...J.].]i.1.....w..4.(...K.v,?.,..N.T..$.U...N...@.....0.y...|...0.V.%.<..V./...^.%.c&.54GD7.........`"Y.<.d..0(.....;.....>A..dU.&..0ts..A|By..,;(EI.....t)..j..)..P.r.....d..+X'V...S..u.<.0.....WC..;....\(...}.R.}.H3.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1478
                                                                                                                                                                            Entropy (8bit):7.547080828421256
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:YZrWOzKiPKS+lIJpGiX/CDlhqEHGjlhl9NpvWLgb7oW5Y7UbnR1qoBSrL7I0wm15:rOzKiSS+2X/s7AlV3vWLgb7B5Y7M4oBG
                                                                                                                                                                            MD5:598419CBD8A6C9FF760049D966964DD2
                                                                                                                                                                            SHA1:F28A957BFEF5A10A737AD722EB3F79D69DB039F3
                                                                                                                                                                            SHA-256:475A32A945225C112F7AAB2F5ED3A7A288F57BF5CD103269E1D8805C5DE652B1
                                                                                                                                                                            SHA-512:36215102CA51EECFEBA0ED5578F86758A01C7A22621DCE3B43EE1BA578596398167C57D997784D43E5CF0E24D19991903E59BC5C40D612B53EF5EA281127A71F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w.......W.d..5..U...=...../.r...t.>9._>./4..B.H.....L.1G..T..i7.wf0...z.d.-......G.|.#mY..kXh.!...VS.F. `o7.n..P..-....TP.....{.2n....Q.h~..t.\........8....[u....h5.WB..a..Zw./...g5]f.L......iW...f..(K....A.....E..3.$."........L).........U..u".}...L.b.^..<...S..S......-.*.....W...K...y.Zf!/.W:;.}..t.dV._.R&.._b...c:!!.,....GP....v..[I_.t:../~-..*1H=....#...u..&...e.:J[...j..e.pw...*v%.....h............P...^;.S|=CKBa...Q....8.O.u.....V.._..f......R.h.%xI.@..GB2...../......{...'.sF...kU]e.k8q.N..A.r..A...<..L.(E..r.Q..jW..p...u.....!>7....c..M.3.U...&.u.w..._.........[.[6.Q.H.M...y.........o.p...e..n:.R....[....F.d..]..v>...\Z.`y..J....JE..DB.@|....>J....!s;s...@..[@c........Y.t............]i...H"&<....n.T@..F......io.Sm...d..s..c.r..VmY/.B#.<=.z.=..`.$...7......,.'&..GKc...zMd6.....0....g..6..P......(.....!E.o..........<....\n....Z......B.?..|..y..c.h......`..... !..G..........N....7.....f.,..R#y..5:.|.W9..3.=.<Mm.+.#.t...f....k.Q%(.|U..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40300
                                                                                                                                                                            Entropy (8bit):6.129901181036228
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:snf/WiXRNfWjo3fMi+6lL8mMnvFYgf3w0HdhK2IO2x:snf/WiXecMR6JZevlRI
                                                                                                                                                                            MD5:80D04697C5FD860636DF912E246DAB98
                                                                                                                                                                            SHA1:4902E7E28652FA9E208868B3EB662BBD88E8E990
                                                                                                                                                                            SHA-256:8AF146F9B662D0373E0A90AA4FDAEA89E184C3528CF3B3816CEB64A19E4F2D39
                                                                                                                                                                            SHA-512:2B80657A8522D319C2590B6FB03F789EE1C75481C276E77E7280DA598B209C1DC9DEB261CE7E631B230D5C8C3B5078E776D3F396A39F456BABE4E94779D5575D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:_..Oh..!...1.#.k=2]...-Y..q;.NvCB.iB....~s2.n....,7.7.@V.x.p..Hc.j.*pz3.u.~_0(....VAtK..d..>.b.ZU=v....T..UQ....3o...#..~.d`..mg.C.T..Z.}..r..6.U,..zm........kr...9.v"p2....=..e.?... >L~....w.....o....!.HtN..3.I.Sds*.....!.[...aX.{.m4.O...boE......k.....G...G.....>m.O.8M..O./M...8......>....|.G..1.ts...#..oB.|.g.@.=.C.Y..mc ..>.:..zwO...@z.B......_v.b..'.P(.)Y9&j..#...3.......7....D.U?..M...h|@ge.a..S$D.....%.f5.....\A./*C<cn.....$........z7.....1.<O(03..F*.E..u.[....&..k..,..1........Z.)!@...N...3..F.w.7@.....hKn.%.....4....t...3..-.e..<..>z...RE..&..........0!...7....G...K.....O.`q..+.FC+F.Oi..Tb......*..wR.q6._d...(..{.xUKZ....E9+I}.;QDw?.o.3......N.).....y.wr.-..L&R.-.M|...qs...].*......~.Jf.F./...FM...e...<.-..P^.jQ.Vudh!... I...f.k....s.zu.X.Z..4~....C......w{..$.g......9x..}....;...%.-.k.]...@(..Q..8..B..a..6.B#c.s..R...1...0....f,.c....pBL..D..#..v..1J....V...>.W.;W.%n....i..0C......me.}...zu..+.2..o.......".|X.L.8p5po......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1847
                                                                                                                                                                            Entropy (8bit):7.706958382027096
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:AmFNSPgnNLtEOr/HYBvHLQDTpaK9nrh+ax1s:AmFsPgntt/HYBvE35nrh+ay
                                                                                                                                                                            MD5:E9C8F0E1DBBEF26BB6F43E2FEC23F731
                                                                                                                                                                            SHA1:65542F5378BB78556D5FDFF9BDF5A665E8BEB17A
                                                                                                                                                                            SHA-256:3A152939F511450E36B429828156B1CA4C22BBD0BD81546CAF1A1B120AD81167
                                                                                                                                                                            SHA-512:3D3F752B15D774BB987ADE02BEC87D9ACF4F28673E16FC7BE31BC40582920CE9F3924579CF5E829B01EEE06B42DCD89CC05667F7A3CF8013F58EE383C7BC04C3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.>.......:}._...T..G.e....u%....D..../LT..n......S.H...0T.w><..t&)..j.....h"N.%...n.a.[...v..h...Z.:.T....fx.....Q-q.t..X.=...>p..i.^.."A.]..z..1..,.j.a....k?...kC+..qBL7...y.*+`...M.....&.&.k .~.?.=.%..xO?...&.)...<.1...%..!..m.p<.{.]n5IA.@N..k.d-.@4 ...T.f\$)D..Y.2.ZPZ....L.IB.N.r7...$.`n .gx...a.|..}ll.M.r... ...$...P..+.....|..<..z..X....F.e...C7..B........W.......R...'|.{....^....=$F...[.@....1Su.y..<_s.......$/...'V...^.....I..6;..Z.B)....}........X..5...M(.rY..).Y].......a.s.aD$.7...=..{.Q.$.Fy........9.VA'..4.......t.V.....P...!..dK...dx.}.J..u.h.}F2f...&..'....8..:....St3.... .......S..H.........J......tf....^\.*.w..e.c..\.<.D+...5.egX.s..?...@.!-c..W.T.G...b*...y....7X,....F...,.[y...v..\..(..B.GU.../.g..O...y.p.,/...6.....^.M..jxD.iI.Dt..|..?.....x.m....~.yj.F....% j.}9.]K...apm.~c...[B..xu..d..._p...u!..E..?.....`...7..k.stw........7...2...f.a../..T..pIT.#k.a.>.k^...I}*O..._...P....U.$%...8.X%s...s.k...0....@._..2.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9801
                                                                                                                                                                            Entropy (8bit):7.140007921217606
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ZG043mDirRiDOO2O5gwiBQ+IZkupl+tGnjhuAqgmZi:PDirRiDOO2I3VZkml+tGjh7qg3
                                                                                                                                                                            MD5:38A3A5178286E9C4C2133EFEC84F6364
                                                                                                                                                                            SHA1:4EAC7592E38D77C31E13D090C7819AFDFB682994
                                                                                                                                                                            SHA-256:D00EE1FFD85284C07FD8409D5371702CA7832B19BA82FEEF3E9C04F1C62FEF7A
                                                                                                                                                                            SHA-512:393C1361FAE63E13AD728195C50EC4711F05901E2632B07FA4823BEF49262ADD81AA134B4B3C635A74F7C89E2046BD2DE2152934862BB6FA16FB15DA3C41B807
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:;.[..u#..2.w..6lc...f...H.6.+.a.'9..-GL38M...Af$.j5.dY7...4.........k...h`.dn=W.....^......K?..Q..P...s...........-..b....sD.a].@....'pe..Jp..TJe,...m.x.{...jo%..z~nQn.....\zVe...@kl.......u|SMx....,.?.g....M.&.`dL.^..p..u.L........U.....)..=...E.g...|.i..\L.`.*Z._.....Y....SMj..o...HD.........)...`..6..F....Qm$....g..<...)Fj.l.r.`.O...0...{.......9^.l.J.._.....q....p.ykl......&*V...]..../y2.|.-~C6..n.u.sVV..?.w..Rr...B..%....S.Y......N./r.....t.U.Ok..@.q......h9..B.tk:.s*.KY.m....D...nZ*.:]g>.....-....;y.F."...U.. _.I..gr._,.?Jcz.+6...~yQ.}A.!kho.[Y......M:.]..W.4.LD....}....<B...;;}...Dx...z".w... .aW..(F...q.L.u.\.\X..~...B.._....)..8.&]:.?M.;.u..J..go...{....kI.F.E?.$-....^....b.......K.[r.x.j..K?9.AL.#..V.Y.K........b..V...........W.r@.Y..F....V..}.........^..;..;.Z.Y..m`&6$.iOE.t%..T$.#.H...l[ ..d..r d.NQ.<..9..*..TM..4)....a....1.Q.d.j".@..a@.<."....W.....n.@..........1....d..HF_..E..A.$...Q....q..1.a.<[V.y...gmsk....T.........`=
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5785
                                                                                                                                                                            Entropy (8bit):7.885314225958515
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:H15FggP7S1lobMHcbmthKJkHeJ5Rx03xHpejJxwULQb76ABoIGjUjy2ZTsP8Cgg7:HJxP7S1lob5mm75RO3xHpe/rc+Ia8TZM
                                                                                                                                                                            MD5:1DC50E285DD811AC8E3BEF4EBE66F314
                                                                                                                                                                            SHA1:34827BE1AC492D72D56362A5A6AF0F6920E8B610
                                                                                                                                                                            SHA-256:A6811CB215874CE0F214B871B9752BC2645B3ACFCAE7BF618FD08DBA3EB2563D
                                                                                                                                                                            SHA-512:438F20BBC530C56EDE22DB934A13565897E7D0F1A9EF00171DAB806726588F25176D02CEC28A10BEE17F03BFEED54F83AD8A0526D69104A29D0D68EFE6F69EB8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.#...q...{h.MO....~.....r...~>9......W.3....].W-.^.T.L@.....9.FI.....G.%c~...gs1.g*k.....R[....,l...(..~Z(.X.w.F...kx.....f...K+.Db..Z...#k..eJ.E..z....M([.^_..V.V1Rv...CS.E.D..+..xFx.-.+.W....=...u TT.f...,....9Wr.7..s.x~.^kI..(...l.V~...N.M..9nug\4..0...P.NZ.....t..3q..gh....k......@.y..v.(...?vP...-..'e..n*( >.J..o.1C..O...El/.s@.\}..~[.w*}G..x..B..b..G.9.......N..#....\....^.#2........~.Ze..:^^....j.D..'D..lw...m...).{.S......pC6..pH..H .... E.....'.....<b..I[..f.7r..wxiEg...=...l.$.,..W.Z..e....*..n..(..."...I.u..qx...!*z ......(.mcM.r.....x.O....H.y.P..e.....X"2}V.}......}..];...U.!.........e..S.....Y..+wk~.S....NX.zd..%...k...[.6.......@.#M..._P4.S|..R.\.d.X....[..ul.f.b.....n(..l...d.29.~6..q..z......].....)..|X...wR.Q...U.6z...BX..{#.z....6.<e;...C_.R...."..0..I...-e....+.{)......%..s..C..XZb...8..6,$..vL.....k......^.....vMN.y...*g.}.[.[.&`...Xkm'{0e.yi.4..U.P...i....W.g2D..uY...E.3=.}...b#..r..(P<OqJ!........;..V.#W.!..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29887
                                                                                                                                                                            Entropy (8bit):5.789308355109654
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:tvqg3Zx3pb3lfbMDT20n5H7VankQCtAnlfXCG114SQlTlQP3IVlVBwFNJt/jlbU+:kKxl1zMxJUdBUSIRw2IF3DDIPvu
                                                                                                                                                                            MD5:1AB727566DF31B976F967060FF8474DD
                                                                                                                                                                            SHA1:2B5123A2F37059F9CD2CE805613E3A9BA20C4B8B
                                                                                                                                                                            SHA-256:54F2297B2E93B9A6E2AA4244B0E002A9964F62A1A7D7B71F0405AFCEBA60C865
                                                                                                                                                                            SHA-512:98C5C4085C8A3E37F29D560E8C09232E7E8D9E3763AB71932170F5EEFA3E0CDC70C6E6BEED4FF8BB8BCBEA32B0759B3080ACA01EDAEA5C9ADB722AFD6BC13012
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:|..ZA2u.}?......... .q...b...ExI,j.F.`x.....<5.q....](-.-....OJ$.'.L..8......I.....6!..I8...I.c...o......]>?.].l.Gw..._ZA.S...b`.a...[....s#....8$..$..`...I.R."..J.Y.@...E2...$.F=.!.z.>..EJ./#.......i..J.f.Xru&.t....N...7.Bn.9....}.......B}.Q.....).(t..P.-\;n......;...yc...#.{Y.S.w1~...P..6..9=F.3..Z.e[.a....$.."0GC..1.+............'..y.r.m.F.."X.'K.|.8.o.>..../../.Y./.!...dG.M..8|..R.>Q.o.y.rs{~~;..sz...ol.b9{.x...........@.....f.._@.4|0zE.rj.S...b.../.00..A.......z.....<r....z.i_c.....+.{.. .a.[.{.3......e..?.U.....C-}.+25Q.=..^...o......!..0..M....<..M._.../0(.6.q.!..lm8=..d.....S...ih.e~.3......S.!*4^..wk..?._.$....-.n......`.x.!qpV...[i..).{.q.r?._....t...E..P.u@.!@,.|.....`}.v.....Es2.L..b.7Nh..|~..!_..._$.9....].^....S.Y0`..Z.B/....'.g.%.J,...j..(..........~.9]+DH.....,>R .%.1.........Q....e~._..^.w.`>#.z@.0.)...t.(..u>...R6N_.`..ZM.A.i.;.(,."+%.W...t..r.~..Q.(y...l({p....i.g.|...Ke....Mw.0.!Y......o.|.1rV....y1U.jP...<.G....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33209
                                                                                                                                                                            Entropy (8bit):6.569989738394771
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:TNsFjq0iJpU9ACquOs/Bu5rTiCBdlxYqpGAC:TOqBpSgD95nimdlxYwC
                                                                                                                                                                            MD5:4DEAA832804C4370C180057D4269B74F
                                                                                                                                                                            SHA1:96A98E073F3A24910626F3395A8CCA7939690B35
                                                                                                                                                                            SHA-256:D28C8D88073819928823AE7728449B69EAA521DA90E958F4D808BC37611D13F3
                                                                                                                                                                            SHA-512:F0AB96C9FE1F275AD37F0AF26049DB388E4114D403301B7906FFB65967DA21E62D28526E38CAD396B75EACD7B84C19CF48D69AFF464E1CCBE0ECC11D1C2521CD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...6.d.....#V..Mq.W..C.S....k.]]\p..D.g.......Y....&.K.........?.u.n!n}.....wi..$.....g.V".2... .;.m.sX))....p'.O.3..*=...W...3H....{J...s...}7B..lv..$... v..,.r`......*.a.9.J.0.pn.....5.w....v...#.U..V...p..7.N..e.......A..&H`@.^...^.N...;...j-...[.I.1..+|.:.o.3.......!.P...?.,]..).)b.......Q.0...s..k...V.&@I..E..CYx..D.....=.R.$.">?...z..^l...?im.....>.^*..'..........2...7.+.\.(....u.A.U..y(B.5..tV.Y..L1...H)._..a...N.Rl.&....t..}*.<C........y..s5..l.....9.2.lb.(..Y.w.V...[Q...E|3..;.q.......1.N>%.p.i.4.%>.....V0.:..,.F>.:x.{..^...;..D.L....#.[l....K....05`.p'..t...,.@.G...}.4s.....H.[ S.\....`.....C..`.S.c.~...0......D...$-.....4!;C..i....7y.}..Z..... .K..).....[#..7qH.I$F:Nd...+.n.e.Y.hfw.<.|.....e%.O{.&.3'~.c.^2*M..[E.5r4.......'.#).{N..a[WzU.e....Egl..5....{t<.7.."...mx...XPS...*.jT..z.D.yO..'......q.!]W.....?pIe.{<.Q.\.,qj.J.K..Q$....W-.k.n.....Q.2.... .-8...t...9b.yq7.....Z.;q.T...PJ...1_...........6...I1....W..V..Xu...U.Ul.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):39313
                                                                                                                                                                            Entropy (8bit):6.222925414575545
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:N6YO32Zw5RDG3leltH8Go8x4Pkpx/6ZkuibXDUgher7lCfjdll2U1gEWPxFbOhuU:kTKuQgkCb/l2tqKxucHc
                                                                                                                                                                            MD5:D9CCDEFF26C3F88740CDC79F9EFA13AC
                                                                                                                                                                            SHA1:B3514DD3168733BAA3C92287A1979740557EF863
                                                                                                                                                                            SHA-256:B084AFA4235EC68EA762E12F3EAC65153FFE7C2AB5B9E784BFD8C2DE674F50C2
                                                                                                                                                                            SHA-512:ECC4F2ACE4C424A3D43AE7C108E807BA0CBD60C209D4AC9901B0F2E8617C4B31ED8C639CEEE6386BE972D0219BCBAF0BFFB9BC0587F8EA8FF465806219D77768
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....f.c.c.!.......WW.........f..T.....#.Gbc........ea..x...4..........m...).A.p@........n...Pe`.... .p...K..3 w..V..V...n-.../.......-....2VwI<M.X.....Cv...D...'j)[......[T.@.I..d*}2B..@=:.[...k.5..e;x2.....{F.....8....[.5......I3.Md..4.;0kq.3/........a..N0.R........z.0.v.i...e.=...(.......4..l.......Fz......CC.P..j"1C. ....G...U.....V,..j.....i.....fr...9W....i.$....9."..N....O.N.....`r..Eg=.M}A.*d}..l.*.:....~..VY..4}.2)..G...N.Wv..+X>.TD...TF.6}..5.:...D.8...akn:./.;..l.H..........O...q.o.y..D......8..U.s%..k.o1~.<.v.NH.d<.....";....Fh.B.C..;.`.I......U.G@...X:5..l.......[..."3.R...s.T.*M_s.p:.c.....6z..#-......1p..h.q......Ne&..#7@...LZb....3...0.bR..0[..../.^.C...}.T..J....e.?F.,X.....A...).N..:......#.5H..OJU!E.....a.`...!.P`...a...D..B.[..9;..t.D.&........L-........].s+.x...........F....XK....d..1..B...C..#....s....,.k.5.b.1....B..........@g..5e..:&..^w.x........_.......IE...G......... .............gXw.w..j[<Td...@..T......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12334
                                                                                                                                                                            Entropy (8bit):6.980980172684751
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:kkzwYmjhRQzshIE1FPKf5YwqVrYVMao8RgcUhSWc4Ift/GJSklwK7jASQa9vgvN:/zwDRQziIaFPKfmdr6MaTRwsztCpY
                                                                                                                                                                            MD5:0F8B5FF242F5E33D2A03A589ACF3294F
                                                                                                                                                                            SHA1:A01665F09A812DD696C83BED39639C9D57B642D8
                                                                                                                                                                            SHA-256:959AAFA788BDE07E3F65DBAB99F981F8F69674C1BA07D865D303F999A1DA6BA3
                                                                                                                                                                            SHA-512:697D80F36467391002163F8CF56C9A515BCA7ED4F4F0DC6635C89D7589CC5B3BAE40100E84E93F6562125A0D327F35CCE8FD0EA1BFFBA482B78111C29ED7A361
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.A.T5R.....D............m...\|......x)..bK.,Zy....R.?..|d..t....W..=2&...d..u.|L........}.T.sK...o...p>f.l.z......!.$...j...=..L:...E].NZe..#..S....wN.PqT....F.w...!_,?....st.. Yp.{..C6I..........1..(.../.L....nO.0.....}&x....{.aS."7?..2..,2KVU...!.1.#......D0n......2..k.P...0>B...&<.1.V/t35.`..i.~............V`1.Kvr.E..&Nu....e.........>h=>.........p.G..g....B..7/.+4..l...*...m.?........x.O....n.#n.M\.X...+.LV3.r7.~pk..[...........@..A+.1}.Q<.Z.n..f........3Y....[]xOg.Pa..W...[YR....X_...ie$.%..}..`V.@...|9.l5-na~....{@5.B.....d..1...i.u../...\..n......qf|q....qL.6../..4$....&.Az.bz..$.....6.:`".Nj..dd..e.).?.K|.......f0...;.`.8...n......DR......V.....`....q..sD#..{.3][.......HX.F.....E.X...f...b..uP...dD.>...!zW;.#"..=.(.@.u..N\.g.....\.....,..|4..1=.+.W.?.:a...i.....[...k...5.k.t....T..F.$..9.9.&..)Z..e\@.....vxm......h.....t...;.?...D/b....o%{....u|.&8.}./'..sH=jt...>..K.[3...M.{r.F...+w|..}.....^.....t...J7..b..EW....w..j?.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1934
                                                                                                                                                                            Entropy (8bit):7.757970679173478
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:iRyQ29bws9qswlJub5BOeCe63U9zSOE07Nnf:uyQ29bwswWb5Bj03ufE07Nnf
                                                                                                                                                                            MD5:678DBB6352D395B4EA4719E40917DEB6
                                                                                                                                                                            SHA1:52DFFC8ED26302B40FE73F7B7E7A970092CC7FEA
                                                                                                                                                                            SHA-256:892EAB9AEE0BF04849D0C85A0CA5CFAC74B5A00B7D690992463252A2CD4DDAA7
                                                                                                                                                                            SHA-512:1D57EBBDA6725460A1D29794644CAECB4E13C1E3A2FCC87A439C988D3C361995392D62B97F9D861A070FFB1D82EEB14CA2DFC69D474277F2F4E0BF1B302808DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6..`...\.z.e..sSQPH..zG6R..k........d...|...A..X.U...s..G.,...j........}}4..C.b.K.Q......N.!`....-..!.H.......W.i..P.T.:..=>t..^.F..Z.c.....g.l4..SF.....V.n4.G...........1..Po.{K.....C.L...=B.D....G.#M.`...e7.P.zJ.&..K..|I...M......$(..;.[... .W...#I2.y......./rG...%<.6.7R..Q%.d.w6.%0P.....g..2.....2,.Z.}8.....X.wfZj..x.>.E.ni...|.A.nbc_..J...2......fY...i.y.....?3.E..h.........\%..W.OB.........JO...a....T.5{9......%z...,S.*.h.....Be!.W|..........u.Bl..JP|g(.....w.(].....f)......q.t.d...!..m0H..T=.r`.?m%:...8^.#...>...A...#.f..C\)F...r...=T....<..R0X.U9FR*.p..:.......:...[.g.5@B........Tm..;........5.$.>...wH..-B...+rc<.F..=~R?...p...C#.yS`.L...N.....K..F..H......G.]...M...*>J...r.../8g..$X.b..).:..>.V}..Kk!.-..O...IY...PI....C>...I..bo.....\;...!(E.....\s..#^...R...yK......s1J......#,.)...6.A.O..y.lgv.->wJ..v......(....s.c>.|E.x..-DiY]..2.....t.I..b.K..9,,61.[;.[..Wo..G.L.>.....Lc]..Z...(g..<...;......(_"0,.k0..x.z....Z..R..._....v.6.j^..i.:....p..7.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):95853
                                                                                                                                                                            Entropy (8bit):5.667049578472374
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:+h67B91bSVWcGrAiS12Msx75t/bXhPv53BbcAWta+YEMSXoHS6Pix6yYrO5yK:E6n+WiO3jxHIzIEMKo1ix63eyK
                                                                                                                                                                            MD5:86F0BC24A7C8375D69DA68939D8ABA39
                                                                                                                                                                            SHA1:6ED1CABD249517F574181C7A738F5619F2DE3E60
                                                                                                                                                                            SHA-256:DAFE78E9E34DC76C3F4A37F47018B26C6CD2DF09945100CDAD1A46B5A562F4F5
                                                                                                                                                                            SHA-512:A612E2FA5A90AF3EB4AC88F21F6BF90FC79873164001FE7C3FED710F02967038E8C516AAA6A5024771EE280685D81EFCE44C9CB4D4000BC011EED2B623DAF782
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:p.i........$9..`i..t....j.....M.O.s..G...t......A?k4$...x.67.3.....;..E.3]i}b.bb...4.x.q.!K-.1..:._..:......d(.8.).H...#.!@.p.^..5.W..:k....).i.H'5t.l..!eVw^z...]Z.i.#...jU.J.R..5_.A.\h.....F..|.mre.._.....v...t..~)._M........nr../..k....h)T.C...%b..]......_0.......|..}..?.-.(....I.(..N=...B6.s....F..fx.x2..u.e...g..hs...Cnc..G...m..*bL..d..a.!...he.......Q....Po..[R..RG....F.#^....[!..2...q.vJN.c.7......._X.....6.r.&..=i.I..3..W.^x..|!.g.3..u.....1.....?R.k.......`i.~........"G6...H...L.N|.G......T..T....UI.).oh.aT..Z..n.......F..XC_....L...~{..VT...Z>h.<..o.n.0..cd.0r.!Qb.=G..T.s...W..1..HjS..v.$..j..Vz>.z}...l.B..../il......M..+...?..d.......[P|k GU..~Z.wL..B.o..wM.a.}T.`Z..f..7. yf......].....N..."-8|.R.i.......W..g.xD...(.......m.f.C...|.^.Z^.......x...t....c.)m...E....W..h7b...v@t.-YR...G-....R.C\..P../.[9.z.^....s.s...|.ybg..N...OH.....j.....&..5n...=...M...Kr..+.B....E.A...>..c....s.....V.2s..../.vj'>0..w.h.+......,5..Lg...Y.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):204408
                                                                                                                                                                            Entropy (8bit):5.589103389248949
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:8UULTQ6PtrMN/iTELgcyPobosulPiScDH3GQyxbeZW3b0xeiO7X:0UsrMNa8ulaVyxbeZW9iW
                                                                                                                                                                            MD5:F2D1D44B1514E3EBA5F9A401F1F0B8DD
                                                                                                                                                                            SHA1:B3DC9706ED93EF93B8FD4A98A062395ECD563DC6
                                                                                                                                                                            SHA-256:BF0F36760087821BC4E3A8D76C5C2E10FB0A7066A40CF2D98160FFA9BE8C783B
                                                                                                                                                                            SHA-512:3418C2AAFF27BF71E5BDBFE4BC6015FCC9B6BC9D06C191ACC48577A2C7924D67667BAB46302CE639690037229A1ED79CEE0BE5CAE6413D373169CF66D8571B54
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:h.2..J...~.ft=...|..}D1BY.=.ldQt.9i.....H.&.J(=k\......m.w.$...X..9o6V..,..c.n....W.!..d.U..^....T_S2.C..MU.j.{....Y<@...Q}.;./c...7...H.;.).....nl5.C.........#...c...d.T...h.A*..%....=.C.... -./...'....z?.X...X3....mb-..:..%.........y..tF..)....B..^y.p_mG....S....z.......~....5G...+.......F5#..4B..o6..B.O.Y..N_....o...y.O...j+;f..'(/......>o....R._........N.\..?l9........[. ........^X.o.....*..\*F...B..R..4|.].&.^T..."...#....~..zh%...aH$'h.{.......'...g.w.....E/#....D).s9.4...N......E-..I..u..V....>.~..c.~.............E.n.a. ...2XhV......mf?..H..+....V.o[.;2...;.>R4r.XP.\".....t.W...D..K..;.x="9Lw...3eg...x.b.!l.Y....<|L.....s.0.@.B..MD.0...|\4..u.J0M...H..o.....(...i.[...5.....1p.1a.c....l..P..l._<h....Ln&..hbsb.n\.`7.\.Mx4y.$F..2..J.....B.S#."K...s...q.Q..C.!.B..A.4WI...5.)M.r,.x.....U\.8.s./H.L$.F^.<o...zP. .`...'....e....u~.s..Z..L..N..ER.-..=i]|.8Ti..8+0oU......!.5.....d.}.}=......@.YB#...&U.....|m.....w....x.1nV...f..........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):20288
                                                                                                                                                                            Entropy (8bit):6.240363997206082
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:mxh6JkJ6XghAdxb7yDS71bhXuNUoSNb3R/0ltetld9Q/WHzqLQeC48rgVu0F7lcT:jJkJ6Xg2dpYCuEF0mNYc7/
                                                                                                                                                                            MD5:D76CD0E7BD011352541669D7C2E8E573
                                                                                                                                                                            SHA1:39D0222D22F49435707C86709F2EBADF9A66FDA7
                                                                                                                                                                            SHA-256:34A514B61ED18622912181B2BA7D1178AF1F257F7178EC42FD4A36E82540FAC4
                                                                                                                                                                            SHA-512:89C5A8AC540CBF815DEFBE79B0FD1735C062E8A24369F54DEB6CF7E866C73BB928F44E3A8FEF75270FF7FA124447E7735E16DE4BE4AC0A831729C0213AF98EAF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.!....{W..........5}.jDy|6A...........|...F .Y.*.,va..t.}.^.I7....d..f..D_...},!...`.P... ......n*..]..E.p.....QW/.(.W..@......1.04.QL..@ja..'..-^....E...sir.@a._...QI.Rq >....1..'.....@`.P...9.....<.e.L..#.....oE..9S.C.....{|F4.....0.....RE.vv..].`.v/....vb....M*.<"'..;H.]......."cB...!.......<...'..T-z4.JV(i...?,La.p..M.'1u..q.1U..B..2(..I..T.^.[...)N>....8=.q.....o.B.G.+..`.\4...`{....{S.W...9.01."'..0f=.93.....^h.l..3e.. ......6...Kl...........U...S.KiT..W..Q.\.UX.*...m.c.......{:...n/.a&...G...e..-tXo.|\e.F.awG...^>.*.8.S...&....q.......P.n.P.........]..8............_...bQ.....'.....-...+`.:^...(.U...l...Q..yM.!....l.I...V.....h.r...}........|.k..5W..S1..h..R.^.w...8>f...........:.h....Ci...../p4....j.,..KE...[.W>.s...!HK....U..h....[N...yG[....cj.:..UV......i.l..t.........J......P.JVa.V.l...$"....\)....Dw..T...z-..F.0j.......5..Y...O.ib...J,.U}SQ".?....dh....../.Yz....~.j.n...Mn.qG.=....fR...-.X.I.V......2.......DT.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29853
                                                                                                                                                                            Entropy (8bit):6.424932793340416
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:QhL8ESZoZwosbYrkWt/mTeKHTn04mlOdHUrVJE3RR0W2xz3wpty7e9WjE8blUqPB:yL8BauocWKZUZJE6M21228vqVNFN
                                                                                                                                                                            MD5:CCF3D0C11A66C57F062FEDDA4C3B05F5
                                                                                                                                                                            SHA1:936FF336FFBD7725E7D79B6F62B97A09A76C4F13
                                                                                                                                                                            SHA-256:835882B73DEA86F85447607E092648A9CA88577D82DA1C0EC00AC6AA8D1B54EE
                                                                                                                                                                            SHA-512:C1E5D083AE7437175515FCB0C0B2C17C8F1E99032D449D9B2626DFA212E48A8D2F0A6E5F1800365CA20734FF7DC5C5148A578F11B3186277C3A6DB55F4FD903D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..]........V.1..@......i.q.3..j..Hw/.Og?(.. 'PU........a.$Q..A.>=kFk.{...._.-.0.....Sp|..i.5.r....~.^."@q#...J.%...0.<.F.......G8'p...S.l....qRF....yY.Bh......H.M.5........O..7...pU.N.._....b|t..=g..B.0.-.3V..5..R.)eW...z..D.T4..=._...z.L..|\..-.U......-D.{..4..K*.b.]D0......*.l....)...n}..7Flb.....&............k...I...T*]?Kw..<...?*..To.0.6.......n.5.\.a..=.a.........KR.Zk.'|.........j...P.F.R..}xR.4`S..r.wP....0.s...P|.......`.e..g*X..)uui.E.....,<...e.Z...3+..(..%........Z.......Ws..C..Hu...(>..;]o)S....v..8h...G..{).A+...k.,..B.......^T'...jx.* h=.1.4....9hC.8nJ.:s|..}.b..!g..wn]..+..Jt.vF.A.Maw1%..f.7....=......+.%.!YJQ.Y. ..p..........I......5.r.b*{.E2^=.`wp..(&.............z...\+.s...Pj..R.....~....o%x.C/......J.OC.......KwH.Y.{.t...c",.[&.X.-....4....x...-(.S...b<#.....6ov}../...53..-n.g.K........C......-...~U[....{.}....sA.....:.HUE.N.,.T..l.VC.N..{.{.B.Y....D..LG.....2..w.B=.N..H5x'..F.S).L.6.^.sEC5A..}.D..nP......s3W.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13408
                                                                                                                                                                            Entropy (8bit):6.786285835082338
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:LRTdQARQQiYKo9YiiDDqYrNuD8qvzPH7b+rzYsTHfu:Ln9K+5Z8gb/
                                                                                                                                                                            MD5:99931F56BA4C23DFD257BC7D6AAC504D
                                                                                                                                                                            SHA1:25359C274E7118E5903979A81F749610F6D2C254
                                                                                                                                                                            SHA-256:0C905B81CAD5646B2604A4528506DDDD372BD4A65F36D294494AF6A98E29A92F
                                                                                                                                                                            SHA-512:6A4D9666559D0B2D11121B0016283FB84935829CE461F2FA9E82F0C856CE52493769C208346B4672AE24FD77E0968A1DE79406D0B1525A09FEE799F7A203EBF6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....}j.z.......u........a....W)..t.4{.....XM.Hx.L .....*.k4y...&d."lR...e..I6./..E.#....c ....~.._p.1..^....p.......U...n'mY..K,.....:.B.....4...W...5D.L...\.GXx...f.}h.z.%.r....W........\.o?...~j'f.....E...(...T:..*y..8..o..@C4.K......~-g...[.........4$..j.'.v..B...CK.K..]...i..%..L..={...8....f..9....LF".....L..%........=.:.sf......8....I.....N/.....p.3vq..H.g..."3...F.ks>_..#O4..E.[.._.Ps3..:..4.g6...I.Z......V.k...h..9g.Q.()l..H\.r..y.|.2.3...l.*....."..h.....qS.D..bI t~..F...l....%G1..a.^.{-.[..P....O..........5'.k.........5m...V...M.PsM.z..e.......m!'...p.@.D..f..}......w_..n.B...=v.....Q......;.-A.. {..(!..h( A\..dM.O.\vY%5.J.D.....K....Y%.D...L.1a..*.......ouO.....'......~.........^....etp.5#.......bx.X.A.T...>.........Xg..d.E...cd.-../.A.o.R.\..`........K.....f.;...$..JV...../.V(......W..t.....Co..fX...}%.dD@.Y_.._......om6.-rZIS..k.tn..`...o..DV.L"|.$m+...~..zz.A.....M.........;...........t.......&a.....L..)... . .s.]Pp
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25815
                                                                                                                                                                            Entropy (8bit):6.436707305409333
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:IG6sXIF3czSM5r6fAD8Zt5i4Vq8SCPsNdTCBcPWZpStWoOjwOZ2YxMgmv8nYh:7YFszSMFMVVSS2mEDh
                                                                                                                                                                            MD5:2E8AE67B152EDECD3EAE49F9842D1830
                                                                                                                                                                            SHA1:99AD8312F0A430088A92A782188DC327B0443CF8
                                                                                                                                                                            SHA-256:D21909B2F1A656C7E97E1765331417ADFFE46B6179F63E82FCCACD78B87FEBE4
                                                                                                                                                                            SHA-512:A104728509FDE197B6C4F75A1E7AC3456914B8F29437F1DDBEE07617850A7AA2018958245CCB69579C936CBC3E169D098444E8714F4E0E087F9457EB0647A1A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:|.M5...k. .|....Fw.M....p....2b..}...-I.A. l7.h..k..~.P.1......[}.S...c..:.D.ip{.c.l.(.{.{.5ydJ.....b.al..pS...z.....6Nw..X.#7I..guoa.A#.W.kB......[KMXM.?...*H...f5..|D..qA...+.+..X.`.....?...~...n......jV.o.I.e.5...jv..#...1kF.+.$.<...Hs....mk.v..fP;.O.}.>.S.(.&.....h.T....).O."..(!fc.u.mH*_#.{k..].....>.a[c.......O.+;..%.Dy)GHU.z.N..J....k.r5m<>..}#.h....1t...*DY.C...i.@..T.......h...G.J` .....P..q..Mp^...]......j..!.......S5...X.r....!..Z|y....Q.<......m..-N..].`@p.S.?.r).N.Y.......X<.)....._.]M.>.-...G..j.+,...A.L..v=..3...../.4..-3~...i..^.........PGS.o.){.$N4.}y....}...{+.>%M......@..4.xoz.1BXF.cw..D.Ol..p.Es....%.FG..)9../*g.(....Vc...l..z&.`&.......z....F.1.+..K...G..Y*...&to....l[.9..3.j.t..N.'..&.oS.Lk..RQ.H-P.......%!.I...*./...:.a..NV.ggr*.%_x..SK........P.g......Z,...i.t.m.w.L....I.V.Bv.N7O74.....B..v....C...9..6.1..'-...(. .w.5E.$j.e.`.......%p..r_."....g...'y3..u....OS......<..^.Ov#.B..?...?....B.w...q....^..I.c..6.VY.._.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18332
                                                                                                                                                                            Entropy (8bit):6.597997689566302
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:5ZkFg9qIGYdBny3sDqW8y2DtejukQZ6o/cr6397B102iarr9ErMI:5KFg9q0y3smU/jPXyr+
                                                                                                                                                                            MD5:83BF4469481552E7083D7DC160463146
                                                                                                                                                                            SHA1:6334144A0438DF76199063F6BAECE165418187ED
                                                                                                                                                                            SHA-256:66197CE7130DA31FFE1BE63420BBFC4B4E47C8B03A5ABB63B010468D9AFF6C2C
                                                                                                                                                                            SHA-512:111154A16FC4A7ABBBB924610F2F87E1EA147013006B851BD41A1A21D7B55B6FF9770ED3155885DB47F096E16F4FB653B627531FC77A6766018D06971BA8B359
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Ei..3.........Kt.@z/..KB..q$......!.fKZ.Z .....R..D..7......s....X..."..=.........BM..J._ ..f.V.."..o=.&q.2V...]:EC....z.Kqc,7...v'.....(...JA((....:.k....~.l.R[.HXK.mq...>..Z ....#$..m...t.~....{.+...O...?...kj_0.,/X..u..V...fQ.m...P.1'...u.....$..;+R.{......l]h.p./rVu.{._..T......K...'..1...2.v...;\F..]...hr.....M?..I.WA...I^#.<.sXY./......en....ba[....U...~Q...4.j6 d._....fnXm:..H..>HM|....tYoG.W>..Q..H8.....L..X....}.hp.s.vT......R.>j0..BH%.z..d.m...~~&a..:.P.*>......a..t.........o....c.j)F.%..Z..H...U..wu.r ^...'B\8...KS..../.W.>.*M...7.....}. .6Ab..-.\g.fq..........j.6".>@2..P.g.[0ip.6....9D.j;..u.....wV.L..S.<..+n..S...8$.]GTa.^y.)..YW7.-...(^...R"....3G$......FQQ..Tc/..._x..8..e.z..e.*....r.i}.ZI....e.....6.*.~..i..i.....AC..<o.V.....b..9...?..n.Fm....`....PO..x..m.X[.L..zKI.@..'...I....m......@.$...&....8+|cb..b.A.O...>.K..Ro.../..4,......kc.C`..gi....zkI..f].....-......:e.........D.T... .Kwg...l...P.#-f?.$.....P.:.....J..W2.u.:.O
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):21026
                                                                                                                                                                            Entropy (8bit):6.196677615728512
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:3LNgL8U/BvmHrsTMyqo0ToF0tdU6V75bxiJqD3Ut7D3uQK:3LNg1/Bvs48omok+U
                                                                                                                                                                            MD5:56942461B7ECD4B2F69613D7483B5573
                                                                                                                                                                            SHA1:5596D46F3DD336ABA8FFF911DF88B013C5FE9513
                                                                                                                                                                            SHA-256:991A219C2E37B6175F8753ECA0B5BAB860EB62A5F55D93BBB6FB6F381414C774
                                                                                                                                                                            SHA-512:169B6A30D6A4EC13139CD3B370F70FD58C2E2AACFCF0E544520010B915C067B9AFECFC34ED97247D00CC7520C4A299A918B1A706FCC8147252F692081D6F1620
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...c8.r.<V..g.....Y......y.=^..)...|WK.........F..rk.,...Q..BT...a.nX.L.......cI.j.....p...f...6..!.x.yf{..j}7..Mr5_Y...Y..Q..o.&..e...T.72bs.....4?.Y*.y....Jh.YO.N.a...e\.=.n.?....z..5.30.1.] 2_...ul.+-h2..o..J..>rq..]...K..,..:.....`_..O...[.....Y.I...b.....BI..........T.}..M2|........YoZP..J/~.&v..J+...u...4*W.....?..UYB.!..4.O.,...*......p{*1.r....j..7A....._.C....A..S...bk.ys.!X. .|\N.RV...m.P..K.1jF.8.&.,.......2....sX.....".%....E..^l..i.Gi.a.O.d............{b.2........j...Y.+.....e.J.9.....$.P.MwU.0?4..%..Pdq3.].n6.......C..9..m..S.,...[...yg..YAGu..l.....>%u]GBf.^.....T.....%.'.o.D+..>..Ld..X..(;|r.D..b..J#......_..hj...#.Uy7.$]`A....$.rs...W,D..I.Si1..J.@. ...Y.o.A.Z.B.Cc&b.-OWNG-....e..{Z.".....E...\Fq}..B....h.Q.'f)f.E.~.V..v_."..7...l..<.....MLs....BC..#.v^........o=KW.........ER.ZZc>.|.]....2f.....z.R.!...<.i\_V?.{K77..r..^!......p....`.%.3v.+l..8.../..R....K......!.;-t..,....O...d..nI.7$...."p^U...}<\a.........E...C.81*m..eC...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):21837
                                                                                                                                                                            Entropy (8bit):6.334969365599642
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:s/Q2WVUgQTBg2jontab1Z1p/psXhkM7tviljl2/cEglqJNWW49lUL/lnO:yQ2opn8WkEeIMx
                                                                                                                                                                            MD5:DB801D2FE32885A5768396C63B009220
                                                                                                                                                                            SHA1:94CCF20D2C366B6ADEDEA293F6D8DB3FBB818EA5
                                                                                                                                                                            SHA-256:66E082EF6F7EFF17EA49FA46C2E8A9A522CA35FF661C1EDD122CB514EE5D851C
                                                                                                                                                                            SHA-512:75C508B0B9991FF5A6CC25BFDD949445E875B230825207CFF7FA5AB8B55A2258B3C30BB9A160C423173C0FD91DDB71165A17B4B8F0C6C2CBAE504F1BECFE5446
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.q_.~R...V..C...............ab.>...<..'.....JS.vXd..xv.|9..M$...h./`l.%..r.k.?..y..C.fS.b..28..N..v.z...N..s....7U9.....j..<.~(._....1...HR...l..mt8....z.~.../p...=.....t]..`20.:......lM..... .%..u....=w..`.P.'....~;....Vn.XO .6.*.....L....u.D...._.......t.ci......`...;....X>.<.m...fMK.H.1.x....Z..T..c...W.....F0.[#.~.-f.3....1lJ.Y...._Ak.XbT0..8.....;.L...........C..^..ci.bq }.}i.NR.A.....FG<...z.......Bx..d.x.I.R.g.^...Y..%.o).a55.9..Hw.....%.........^...cl.s.K.5...9 .O.S7..H^..'k.B.....[.4...2j8JAx.&J.ny..7.S:.&.U..5.@.D.U]...qtx....-....9..U..r(P..3.BMK.R$&........In..6..Wpn..y!2+..|..&....Z..I..u....6-'u..1...XJ.....4|.w.$..*.N&Y..`[...&QX...9~7..Zj.:d../....^.....J..O:...T...Y;].mV..K...2Y.Gu0...Jq4.!...`8..W~(BP.v.d.;......v.Dk.f.\.'..MV.ib!....y.4.2,.=[Z:.......\$.....[c=.4..."..Zl.VC.......>.#.WCg.n.o....rk3VaU.a)M.,..E.L...z+..E.x.{...4../c^1.j...Q...~<v.i...f.=.?T.o,.....!.~3I.'.......S......M..b...]....{s...n.D*J'..EwU. g g
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14550
                                                                                                                                                                            Entropy (8bit):6.6589490286386415
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:vmG3IleEhqWeM2uBsd0QrA2gRhguWodgY0vfo:vnkZoPaZjv
                                                                                                                                                                            MD5:80E083B1FB473636D92EBCFEC50727DC
                                                                                                                                                                            SHA1:BF91CCEC8E7B140FFAFAB99A8E0684D984A03478
                                                                                                                                                                            SHA-256:52B2868CF8FBBB41C16DA99270A1AFB7A58FB27A1487977ED4C9E2152352E208
                                                                                                                                                                            SHA-512:54280D2D056519F5353BBD85D2D6C0E4EBA632830B17CEC9EED50DE201C580411B82A33CEA9633CAA2BCBD2F4A0BFD134F6680E7C834FA45EDCADA0F5D67FB53
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:@^..4b#.9.oA.;B...X.7u....r.`.E.f.......s...^(.3U.G.`\....+...<.....Q.I.1..\...L........LY.@...8..;<..z\w9..{..vva..f......G..f.&H.<.=....3?..!.....A.a3 .\.!...K._............_(F.k..h.7.....Q2n....?..$O.{...~p4UR.+W3....:9T#..3.t..2.....e.Ku.o.*....59(.a..|...e....[.....4.......gh.....g.........7'.7..@......%.......P^.X4tcG!Y..L<.Pa;....%...!...r/[0.......D..?[q."2.:..U.....-..+...l*.........jh^4.c.......".O......\..{..OS..nR..-...RqI\d....@....j..+........S."..$..Rm.!Fw............g.`.j..Z:........?.9.o..:.?..._.~.3...,.W.1..C.!.\..#{....C{.w..j.%*f8.[&.T2....@...^.*.`6...*..H,h .v....Y{......p.k..N.y7.B..$Qt_;...E.t......~~U.'...{zr..x ..../&..u.?.u5..218g2ok.Kc.........w.Y.~<...=mR..o..&...L;2....b!.6......7.....w_..<6'.a.y_...n+..="^.....'h.Q...)..G.Y.:........X~C.t.H\9...aj...'.p.K.Jt.P...._..s`.U..^ ..4.+...#...D..U.F.7.....fj.sZ;........5.L.x.....8.'?..S..?..SM.>...@d.jW'..[....41.&......y.U.#."Z.}.'.<...b4'..w...5..Q
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):76956
                                                                                                                                                                            Entropy (8bit):5.8650152826907345
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:hpyqACIQoI0eSIhyMRD01N1HvBl5mhEjXA1TpvBb3x/:HlAlIT+HJdjXgNvxh/
                                                                                                                                                                            MD5:87C6C3605CEE2909183F6B7EAF691DB1
                                                                                                                                                                            SHA1:F7A96B9EC086252D30E123AE86236D0F1924414E
                                                                                                                                                                            SHA-256:80C73F02AA1E47C619A3359A657E8D253A8BBCEC5A21F4EAEAC5A10B3E5F5828
                                                                                                                                                                            SHA-512:0D18C2DC1291F6199EA7928CD2E7D1437785FCD619BD3E1D7CAE32BE2F90AF0416C517703450D58DA62A72ABDEC9A3F91A2F056E7692B99BC2232DF7E4FEA103
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.K.<O....B >...Q....i0......i..........(.7..kb.1.U....n.o.>...Rlx..D.g*.R.;..*,S...H.......S=..-........J.4.F.A.M."%..../6..........'..}.4$..3.....3.'....[..pZ..{9rv.j'W6.......'Mj....~.......k%..|.0....8...._....4..!...}....5k.7..|<.$......Z9.2...`....9...{..e.....E.....s.<w.......o...v..V...X#.=+m?..u...6..]L.]ab,*5...c.NU.h..C".......8~..k.,:..!.......;......+4..(.M{o...;...Pm...2.F..}f.....8....]C.....P[.(.-...|...Gs+..KN.wEwv&..}..^s......a.kf..1\....(.f....+D..fC/.......2&4....ntc.ru..9.....V.Z@.;3J......g.*.+s...K.v....2@r_.z....}.....'...4]..$.....T..l..+..-..Z.....KG0.s.1I..1.._.F...B._.../...Rw.6...lv<...]....|...L.n.F1.\.p...PJ}..........9.K.....#q..p....t..De]....t._l........pJ..9..y.N.t....H.....I.n>X..i..l......r..A..r...|..I...Ic}.V.j.>:... @......EL.K..+.= .$.....[ 5....Z.....S.@..G`t. ..r.cF7..C...TR............cS}....I.].ud.*b...NXl.o...20.. ...p.....z......%.....21.,....u.-..{.UMI...<.nm.X.Kr3VZ...1.0....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35398
                                                                                                                                                                            Entropy (8bit):6.0414883624473195
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:kUu2AkZ3VRSB93yIFLQOSFB2iApxnOJSIkFhZjjyZr5GvSX5tfZ2lYToHLRTDoEv:kzkZFRgiYUiUorVj8HmV//
                                                                                                                                                                            MD5:765AC8A8A5482A5B877E7380B6B585FC
                                                                                                                                                                            SHA1:5ADA8EC4DE8731A9917232838C9828A8441D52CC
                                                                                                                                                                            SHA-256:1FD7CBC21CB6D259ECE0FDCB81D719BF00487F5CFE5CF5731AFFFF6FFC486CB7
                                                                                                                                                                            SHA-512:CB9C9B5247B0C3A91F6903A4901A8A055594C70116F573924C4007B5AF9D842957207153144AD9DC03846AB8E1CAEA3133F8E36C10FF87591E32F75B2CB8B052
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...!....-'.}..dq9n...:.......o*.-!..P..x.&....Y...<.G*../}..ng.*m.(....}.PQ|..;(..7.R,..~l@....~.A.VN........J9....!..U.J.#.....o..a..G.g.?...P9}.h....;...D.....=...&B....._iX6S..<..\v..#o.*.p......s....#.c.5..%,QO.`x..C35..Iuw.......`G.....j..*...f.%=./<RL.......F....u..9.e0.e/..z..G...^sh.B.2..V../f...j..4./F.r..........C...I.sk'.VS.<Z..j. .?.5....{.g......}X.o.w.4E@\.5.w%.jC.<........$M..[.<.Jh...H....j+...I...K.e.5Yv.Z*...$..J@:k...%.A..|.H.LXy1.|....F..7.Q#....A.O.9.V...>`C......9c.~"..B.[..U...Z&..s:..RL.J.....r....8u..;..$.....ak......Ej.3........O_1r%.5.._1WE.j..zt...j....a...Ld....eNhV...AF.W...t.AP..rPjS......H..y...a..7...t...J...j...,cv........Hb......=fB.Q..j.I.k.7.....s..C.r......"..R>....{...J5.....sU..q-;.o.vf.....{...x..8..9.^y[.o.k.C...~...o..$.v.......3|yS7|HK...E..nnf.u.....z. ".dF.j..^.'+^.B_.....y.............*.N.[..d...../....[.r;VQ.Xlk.v...H..~GS..-..2].5.2.....-....YL.G..c....C.M..].y..(c`.........k....@]...K ...X.Q|.4.T
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38703
                                                                                                                                                                            Entropy (8bit):6.099824858972778
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:2MZTt/s2pVVx2ZchatiojyoZPoQTVi/fjQyvJz25pa3UGiFrf51l75ngt4MWQnmX:2OtU8LoOoJomAz25pFHythVEouxr
                                                                                                                                                                            MD5:8282C4E3BD1C107E5C0752BE93E05EE3
                                                                                                                                                                            SHA1:82632B92E1769ADBB39ACF570DCE183EDFDC9A38
                                                                                                                                                                            SHA-256:AF54A8E625A20FFBC3F47AB8D6E01B41E7C6CBED77A3B29126D2D239C65200B5
                                                                                                                                                                            SHA-512:C345B3AA41DFF1F31130D2669FAB305DCD093B537C006FE53B2B34C619B8EF0C9D19A4144905F0D9831E482135EDF137F32130EA40CFD4F518DC46E772BD53A0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..L..eB3.r).......\.v...x..H...~....P...cC.F.^...q^.T.a5-".Ev...*.....R.....4.i.N.>..s.D.x.U'.G...$..JC.Jy.)qu^...$S......L....8.....0....O.}a.c..%6..`.../.5...E7.....1N..]^)...dE.D...6k.q.^....!6{. u._..^g,.q.....H...q.=../.'....;%f.P.T.j>..p.......2..3.v\..4....."".M.Un...<.R...u...S.XI.y...g.....(..:...._|^..^h6...R....R...\...9.....Q..).....0........P...Es..!..Az..%W..c...j.G...D..D...b.ju-Y'.Z..Vbt.....Ec.:c#... .W.y.c>(5..Ch...$..o..8tP....k.d..?...]...f..]P.[/.@t...v..i.as.|...{..!..>..y.@g.E:...R...$`........S.!.j..VI%.^...vp<.9.}.c9... [.......C3.P.......yH"(/..^..~...sJj.b.t.......!.A../.@..!..{..._T..U.Gm..@......FZ.....}....=T...X....5:&V..\..E...=...|d.D.M6S....|..J2y..3._.^V*O..s..o".=.@.{c^...:0......F.7.>s.}-&.2....dM{D........b.`.....d.1%;......lAw..uG ......]Lz..d....L...q.N..?l..XF".NY....Oj...I^..;?$.c.4n..{h........l#.."._O..F...X`...._..8..V.8.D.bw3,...'A..]9"..g...kC$.b8.x...jO.F..d.o}..n.c.....]8H..wo.*B.....#.Y
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):44829
                                                                                                                                                                            Entropy (8bit):5.675203859096038
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:vxfWZfmQ+Sq/mla3CJxshKkYsowleCdcv8b7WJiMv98G/Sf+czdWdhsmWw1cLBeA:ZfWFd+flI2cv8v8981+SBrz8T9v50
                                                                                                                                                                            MD5:8DAD2857CAFEF6F25D16A0E2854D401F
                                                                                                                                                                            SHA1:64083AE19CFAE5DF633A97565FC75C019EA69FC3
                                                                                                                                                                            SHA-256:F9C4AFD34FB009C6D770807BD516344FEAEEFBF6C01226E2B6CFB007BD30C8D3
                                                                                                                                                                            SHA-512:39006CFFE6A2B2BCACB8894A7F41CF644A0243AA3AF8A97BF0272919DCB824EA36CD78E049D22F705FA5F2421D85CE4CB0F610397D25F5FCBF8C936EA1265291
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...2)~1.......v,.q..T'.$.HT4.4...o..9...Hl><..p...oL..b.]...Z%.8"..7/."..j.....R...I...0....i.w.....2.#m..:..F|. {t.M..#.f.p..?..G.y\.T~..8...~...J.%..\....'..>_..p..I....u.T......m...8.s..A...#..<... .1//..5k......n.E.wd.....(..f.;....1...4.........!.....v......V...........y.i.o....f....c|.....X.K.Q..EB......p..I.....E..^.w_.}......`....qJ..Q.....o...#&.....v...<...u.H..!-...qVo..@.Y...2.....(vvEF..s&...+..s...ZLP..j.ARq..`.....C...K...#..Cb%.^<...A.;%@.U....A-...)..N..D.$._o.....i#w.z......io.6......{;jYE..a.}....?g..#..UC...C..C..{.....?D.....3...\J6. L.\.<#L...gR...B...k......J#~...G........C......:v..P&MDT.#....K=D..).Y..)j.jA."R....!..R...m.v`"..B.H......w.V...:...Hy.H.c.d...6.%3..l...f-VJ.s........Q.S.B....b..j....@Kav.}.+.W...s.U_..G....a.....A..h@b...M.K.m...U.8H....<.5.)....D...x.....S...E%...X...s.50 .=...9..E....9L.?..~...|.........+..1..c....!lH....,.r]2gq.4......8....*......%...h..<.(..;.(.......r....a..2|v|..27..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42760
                                                                                                                                                                            Entropy (8bit):5.9136265544925815
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:eI48v6kxuDV8DLafLLZheLDCF9f6ZxgBdx98zyoxEsSKjF05RoLeCcxYqfUBeMhC:qfx82xuxFSRmmQ7guO
                                                                                                                                                                            MD5:BD2552AE79430F633FF792885E61F816
                                                                                                                                                                            SHA1:A4D2F21EEEA1936D74AEA696D412CE4791800CD7
                                                                                                                                                                            SHA-256:D424B304FFBB4C9162D905B3BAE788DADD4993CF1293402C7677D2CF9436AE50
                                                                                                                                                                            SHA-512:364F2C3BC74286EB3482040D6BF828AB9915BFD61AF09C0DE294B02D194EF29003A4E45C0E69701F015C21143DF17090B2F0807797A728637F94B5186C7E9F4D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:y.>rJ....Fj....H.'z..!.Z..u.5.R..../r4D.....s...N.{..i....G.{=.....SnsQ/g....{...Gz.....n.R....j..I.vC....._......;.K.at......@....J...6..:.v,....<...lS. .s......|...8P...!...g.)....tr.xK:.H.q.@.........o"1.`S............@?...)..#54.{.........[...-*..o..P5..&.Z*J|.b.,....l..N.M.R..v..S..g...BZV.k.....U.;....c..3. ..Z.y..&...V..&.omS^..`.5.W`...a.".-.`.7d!!.R..].x...+)..N...Zd.[....1.8.,d..%....!~....C.....c..I.*...U.N.[...x(L.W.3...Z..!K.#c...w...#.x..z....<.cZ@.V.I.D.t..\.V..%. .R._d..H..5.8begj.yU........e.6.*......<c...`]#z.,.A{.>J........."......o....O..,Y#..a..".lG\...of,.........e...7...z...b.......CT/k.3. .....w.....1Rod].I.D..1.......2=x.}:R..o..P....m.c6...5..........3K.1VR,.z..8.t...L.......U*.|........On`...s...p..Do..>u...H....E.......D...q+.....C4.Mn.>....'....m$d....E=y..%....Q......'...F.JW.d.\..s..+v5&uOr%...T...f....H........fl..1*W....y.$..3M...d./.F...m.....2f.|.h.......D...B..#A..+^.NJ..3Z!R...o..O.CE..x6
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):77921
                                                                                                                                                                            Entropy (8bit):5.542112180648389
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:zFY+0oboMoVoSP843Q47B2sOCaOJ+nB8x:O+IKiBdqM+B8x
                                                                                                                                                                            MD5:028992AF7A413943F37F188F182454D0
                                                                                                                                                                            SHA1:28F883273D72050A00F7A84424CE947D97793418
                                                                                                                                                                            SHA-256:8AA650B39C755654EA7093140CA4DA8A3460E40042449214D97D9B1AC445F685
                                                                                                                                                                            SHA-512:79A1BE3C4A6370E550EAB259503247BBC22D5338BD8863196BBFE1D2A3ACFF82FF9EFA284A5BEBB1326CB814069DEDAB827D35888E9FCDF435A6D22DACAAF15C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'-..y.(.....$A..a....!9.._|...Y......upj.....G........;.\5..?3...|.Sz....;..O.x....?...<.@j...D...(.......f..C..q"....?m.5.:....1.......E....d.:o........... ....d7p{..5....M.......Poh~.z.Zo..S.i...b...X..F......v..8 ....H....&/,.@!.....1Bt[.A.{2..&yQ..X..K.V.V_..[S...[n....)c.J}[5~..,nn.[.M.^...@.T..+.........7..oV24+\}....kq....*>..W7...A.n..k..}..?$.>%P.c.0.|.F..e3J.J.;:.....y.4k.k.9..<2..!.S...}.-:.H..50x...o.....\....Tq.[.[W".N"T$p.....bI]..[..k......+.)..s..k.......<;.*....O..".E.S..........).5.....R...{V...0..S....7..1;S...w..m.V%z$~....A@uP....(.J.....r8..*fYe..yS..&....O.r%."..<).r;. ]<.b...r.Z.wZ.J.w.Q..."....:..pv?......M.s-e..,.h..E?+4/v.|.@IL.P...zT..Z...6.d..Ogn.............Ru.F|>PTW.#.g.......S.....[....&1p/12BoJ|..1.......$...DIrI.J....t..'~.=..#u-..V...0..N...2.......w.9.$E......."..".`.... .B.L.n.v.V.o.h.b.:u.`.2....$.p ..<~.V/ ...&.@.n..+I\.......5s)......q..__.+.....7.N.uZ....D.,............<... l..N@.....*^.@.M
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28418
                                                                                                                                                                            Entropy (8bit):5.954023376691893
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:RctXRAIV3aSeiQQZWkACx3oGPtPDrgoqZxoR3Izzl2Yw0pPo5s6MV6y:RcBhVKuQcPwRQE
                                                                                                                                                                            MD5:8D1531AA2486713AE7B1F651A634C5D4
                                                                                                                                                                            SHA1:B401A3D58C963B45F3B7BE6030526FFB421F3A80
                                                                                                                                                                            SHA-256:C889F69BDFF5E98B60E1E1A73F92B9C4A1B60B21234529B4C1420266214DB2D0
                                                                                                                                                                            SHA-512:DAC7C8CE14CFB50FE4BB22A5D727E0EB8B16649BD62B653A17CE62DD2EAC18B2354DA5508D87F54B49E73706D11B3FF9C9771132B07C198B7D9AE908A6DC0540
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:]..O.k.. ..,Q.$.............. .j.JTwjU.J$+...w......C....W.gF..b..{P...P....&5T...`.tZ.k..>..,.S!......|2.|9...u...a.A..y.j..Oz...s.z!.m.e.%y._.m...J.G.........".....%..e...o......-=...j.A.-<\T.^q.....k.....n7!..R.z...|a.|.u....C..<.1."S......._p.....+...jU.n#..{P/.y..C_]Z.XA....j.s.~.......k\.. ..]u..s..r.G!....k.".I.Y_D....8:.{l..&...]zC.....(h..%.......#+2.+.m..~3'.Q.C...}...#|.V...C...)xPh...3.f....5h.wP.Hp..b-....'I.{+.+...\..fiO..........X........o....+....-..k..q....U..0.5...>.........!Q.....3{...).f}..R.r...M..G........N.@:.-......"........w...H..J.Hu...e...1......a.r..a&....U.T.r..H..P!\...z..`^8...'.UZt...Tn^m.#+$.Z..0h.%.j...._...<.j..+tM/7,j,h.[.[.....F..z..z..W.....m...mY....NE.....M...A..........r7sx.....Z..`.....P.B..!..>.&.en&.....j.?(.}*~....{9.4.}.sIi..k.E.....T...A~..L.#.&.R.P...p.7.T.uO'...-n..6.........uP".....D...k....M.f..".ri.Mu.D....n.'r.....@.B...Y.Yz..VL.&"... .~..`..g......t.$......7.E..P....3...m.${
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58784
                                                                                                                                                                            Entropy (8bit):5.628437011378995
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:1LKal3VgLuQ2sUOokjsmgTraCgNkhU0/0JtAgtPk:1Lxl3VgLuQ2sZokjsmWZgNkhU0/0JK
                                                                                                                                                                            MD5:0D17B6A15C89FD81867288362736F88B
                                                                                                                                                                            SHA1:7824BFBAD64FE147DCB64B51A5F2F3E31BF7B896
                                                                                                                                                                            SHA-256:2EDA817DE0191116AEEB589A7092C40DFFF7FE5205EB74ABBB74196E5CA0947D
                                                                                                                                                                            SHA-512:D87F78B7977B735CB1CB11919E5BF8600FFFFAED33583AE4B8A5D012514C6B211E925789A4245E72BF16F038D0437F731C1AC87949F85EE49B3946B1F5AE3EF8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:4...a....6t.......<.....]_.7..x...i..8.c~....KnU......=.7...}..Y".A.bY..L.......n.p.|..).e...,.i.9Pi.J..\..3...........A+...C.d.....<KTQ....9~.f.b:..Y=.^...3F3o.g......)..Y%..5..k..Z/........1..#..Y>..*..MBYs....W....C.?.#.4S..|...O[....O.q...5.,...BqmL...^...s..{nN.!p......._..s........=C.....K......l...=t..G..e.o.E1...nH.#@Y......;P..#..;...........t. wg(....C.ac.?t.....WvP.T{........K.....-]....!f.O2..N.X..e..E0....l...M......Y...6..X.y.}x..)*b*......v.J..>A@.Ea....tXb......=#...-^nb.{).a..X.....ob..[.....$.pz...`d...7q.8..Q.&a.......L..].L...@.....5......#...#b...v?.1S..oPZ9".....g.`f{(..y..'-t.+3x.......B>;~`.Nn.*.6..BI....p..._... .#. .......)..Ydd..h..1..h.h.`e..1.9..;.E|.P.jn.....%L..>...2aa$..H.P../1.-..F..}].KR..xPKy..q.I5.0.."....G.0........5.J.Y..0.&...'(.~...-^.H.S&.C....n/.U)....;r...b.J....N...(....Qe.KU/&.E.......8.$a...kS..:................R.N.d......4....K..?......rD../E..H..g...%Xy(.@q.....-..`..xA...8....q......cL..2.!..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42172
                                                                                                                                                                            Entropy (8bit):5.736892330103354
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:Cws5pUhUeDnK/nQk6ZutU8olTquQEA00BgMdq:Cws5pzPQkYutU8olTlT2q
                                                                                                                                                                            MD5:9ADA0B6A83AA2F433D1B8103A6DB4A19
                                                                                                                                                                            SHA1:135B5696765E5E6D78B0013672AA9CE3EDEC1223
                                                                                                                                                                            SHA-256:A9DA4A6DA370AA59395C669C63E874C309961B064D467B24515E0A77FB6ECE0A
                                                                                                                                                                            SHA-512:6B568F6C28BB80AD3E6233162C81280F2C2F0D23D871F82DD6B67C464827A231144B6E9BD0446DDFD0FF5A4D17014B3E5816A39038E1FEC04944EE8792969098
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.~.....|y...Y6.._l*....5..:....j...PM."..~...+.........lU.Q......2....p-[.=9.....:$...E....r@.P...k.b.=.V...A...*C..."..L.p..%..^.(.j..Hu^...X.L. ??.X...0j8?5....Pm.1.M....A...!. H.]..A.eT....-.b.E"i.v.u..K../w....XG.A.v....Y..l...Y..G[Q\..Z..C.x.-7.....1...Z.Q.`.@....X....W?(..:.....Iq....W+.`.............RMEr0j..S{...UO.F\.x....v.Z...G.M....R...S.c.A...\e.[....|V(..i.b=.P.N?T..m....Tw.6....0G...B..a...!....I.L2ni{.0QC..i.......T.:|%$.1.9..D...;X...V...W..\9.us.Kr'.`..U.Y`...B...Q|.....N8.........V+.3...LV..'I..eE..L.......Z...|.Y..\..*.3..G...6+.G.[\.J.Cm.P.b(.^|Gc[Q..rC.........4u...-.P`..fb..?....2.N..s~6.[...`....._..9......l....w.(F.i..R.Q...gv.....:..w.z....>!l...'...!..AD....Az.H.M.G.H#.:V....n.!..f.6.?......u.......G.~.aE,.E{.._....w......"..+5I..2?y..^$...BG..eF..G..........A..0';N..z...[pRO..4.1l.B..GE&.L.O..f.Q7c...+....+|.C....p.E....9....j..&uA..}..Q\.\.K.A}......&` .NW..O....... .3$......}...B&.a .u..^.....[SY!.!.^.x.....F.....xM..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8644
                                                                                                                                                                            Entropy (8bit):7.58409047508005
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:7ngueqP21eJqIdLcYy95ZhVTUP4ma+cHfZkCSHQNKM:7nLEepdByxSDc/CLHQNj
                                                                                                                                                                            MD5:FCC9BCEFB5FD9AB6AB58347BE81467F4
                                                                                                                                                                            SHA1:138EB5CA47619062DC74F78CF61C2A195682947A
                                                                                                                                                                            SHA-256:3335227FB881906B98ECAD0042D78D944B63E2FC1BE422C5857AFAED6D4D0FD0
                                                                                                                                                                            SHA-512:26DC9D5B2F415C4C90E8162E061FD16D52C0C36410815205F0D066CC8A938357B89D76459150D51D4D251345038E9384BC752D1FE1D766B8D53BB7C51A222FB0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...P.....0./...v..jH.......`M.......3.S..?....5...z.]..N.a ..........o...W..!_E.l....VA.g...2Q.M.2...q..].2.=.....\.|/./t..MB..{1.-Z.Tw...?.pE....q.*xC.v.G...@..V.1......'....g...F..L.^..?MXa#.g|....j..{_/.f...{0{6..R..$..<..."}.'..\.{.<@d.})..jO..h..|K.X...<..t.+.f..0><.H..i...[..K...P...vi.].)H..Vr..Y....]...?"....O..d+[..".{.Yt.Q.*..a...4k.V.[ "..$.i..X=..%...?..F.X.R....].s.....c*.k."...VI.M...w.v.D..(..=...;!F.D..U'...+.J....._........C..{..T6..=#.j.....Z@....ND.....7z.fz.J...T.....s4....sf5..ZR.App..e...q...\..zF....r..o.6...D...i...>9&.j3.A.w....H(..@xg...Z.M:...y......Z.$T..Nx$...WA...1...K^.N.I./.]>.^.=o.:b.W.b.b...;........b...y.*..-.....W.........N.Ga3$e%..;.('.eG\.8.p6...pF..Z.`..ob..I.J\.hH.T...{.....n:7s)4^.!...]C........FU..u..s.....I.\W.._c......1./NH>v.1sk....Y..\2.*Xi90s.......\...a...`'...u.....=./..9ZI......IP2.3(R3..?,.G6.>6....C.mE.......w.$...L........JjU7..2..............x.G..x.....8O...s%jA....bm7u...[9-.`.er.)..>..^D
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9345
                                                                                                                                                                            Entropy (8bit):7.464071915826081
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:wU4lbfvSJHoiXlbl7eVcJ9bkcNMnR/vCCJxy+xdiF:4lbfMHoiV9ebceVvrdY
                                                                                                                                                                            MD5:54F419E651057D238EE94B10FD1F676C
                                                                                                                                                                            SHA1:8CC41FE5E2F4F75B7ABBD2909CE2D38C1F25C5C7
                                                                                                                                                                            SHA-256:5E74242E3D4FFAB4E2A24F52687D32486F4B60F4FEA10447AE12BCF8C15BD1A0
                                                                                                                                                                            SHA-512:349D0A96A3711EE8C8710E2241633F8B59E9BD5DF382536E6D4F0A07BC4DBFE2EE5F72A5858249AF63A7B6438825087A8B600A5DFD711D5C74FD0B3B73A5E430
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.F...w....C......W...i-2...jcsE...cT.L.w!../'3..K.2..S.%.%\ w.....sG.B.......*Ny...i...wC?..7.)...,+#S......\E.....<...}K{..X..a|.#....WJ...V.....w.(..i........'5o...s....'..]9. D0.9.l.6.d.%q.9....~..N.1+.B...E2.u.-.D<.w._]U..~.V.3.&..h.2|...u.c..@...2".,.8:..P.r..CMR..qU.#..H..19....U...O$,......V...R..."hf.Xu.p.H..%..co..?....'f....%R......=..3...V`....&u.:..n]Uk..P.&.;................Q.{..g....m=.o%.......i.w6zHf.Y.L..z.O.U......3...:a.Hyq.....a.y.....}...z#......X..m^.n..MG'.X....e....s!..y.$f..O,..{T.8..)X..%.r..}`...&.l.\.D&...'+.H...%.u.....z.O.>J..$0..?W.........f...........9..O"2.#..IO.r......P>0[..x.sf5....].adR._...^N..3.U(.ca......N..|..!..M....Me...y.)..A.g>.0...s..3...{s..........d..V.._..T..."Y....F.....c..z...m.l.i..A.4..Wi...O.ui........!*\.Q.T..#a;....A.Y|.p4.....auM...~....B(Ng..M.....k..S.Q..nq.....:...~.&n...i=..<......(.n.c^.g...x.!.B.g.WP...>R:R.m...D..........j%...h...V{..]%..4.......tq...MO..KI< ...hfC.U..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6586
                                                                                                                                                                            Entropy (8bit):7.788793047453241
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:tUCQghZMSbpSWJarrhmH+R8DATN6hQzqdkCG:tU+TM4pSWJar1G+R8WYQzqyCG
                                                                                                                                                                            MD5:86D0EB9EA115528D219985277B534FF9
                                                                                                                                                                            SHA1:BC09576BB7FC6F41568BC166FFA7F1276B87D584
                                                                                                                                                                            SHA-256:CB0E9B303147AC8A5EB00FAA8EA818CDD3F97022BD11593F1D5212B16DFB9662
                                                                                                                                                                            SHA-512:DEAFC4C185A16E0F5D311AACD5ED1F444160BA4831587389B5B76521899DA1E4EC6BC6CEAC7D7FFE366E69B57A373ABD38C0441F6197C480057512849CB586F6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.I..-....5.......{p.}."..7b....;Q.eu.{$.y.*{...#...R.Q..8I...B-*K...,.#....q..PD...T..{.au;....S.....i._S.Qv...x........vK......H...K..X..G.+O}I.A..Z\....L.?u.-.38.4.k..#...8.`..y..........P.....?%.....T.i.\....u..v..C....d..3il.HCS..I...I.67U.@.J*i.8....Q><_.1.u*....Ae...~.>..lW......F.>y-ieJ....Z .iO...Je2a9. ..${Sl..~y............fb..SH.43D.. P..:..".%.2q.W.e..c_&..".."E\.=.dY#..x8l.C.<zH.%..l...VuN......=Qn.L%k.~e......[.....j{y&B...`Kw..)^&..V..(..6R\..e.......H.zJ............+..rg....en%v...%.+.Y>..\..>Y.F..)..;..3"{~.../+.T.yRW.`S....4d..Imyb*..?.=d^z2JW.R.P...tY*]..f..N{V.a..W.^E./6...7.D..@...2......6%&.X.'(6t.[O486'.Gkh1.I..0M@.(.. *G|t..u.#j...-q.$<fS].dXe&}..j._{.96U.../....4.b..N..S.p. ....WD......M_....x.J.1.E.i/..p.!.?k.ws...o.8.....&5zl.H.?...k...<...Tzp..WKI#..+.I...)......p..)Q.....N........v.....k...J.....m;......M....h....{....L%....=..[../....".o...&@....1...D. .....`........-..D...QF.o.{.'.`.nE...&.,.$...k....n.gtNZ.]2.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):47107
                                                                                                                                                                            Entropy (8bit):6.085937336758417
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:klgicwh454LNuB43UriMZ3dSIL71srRVBP7:WTnB3UriCCVN7
                                                                                                                                                                            MD5:6FFD9160AB1AA60728D1B234D2284512
                                                                                                                                                                            SHA1:C5ABA26F793F5F1E46C183A190B6336408172266
                                                                                                                                                                            SHA-256:D095A7079AAFD9C135EA94F9851D012BB879CBE01A3BEF5953376BF7ED3F6C8B
                                                                                                                                                                            SHA-512:33529786C3F7C8DE3C39181C1DE2ABC757FD299D7F7484E4BC8ECDC6F011EFFB5E96B654FC7AF36B911BAAAAF1CB69AFCE6C18AEA9D7BC96C48E03A230F3EC31
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..dZ!)......jm*.....Z+..H...)..e.f....\...f*y..|.=..lK).$..tf.3r....?....p..i.d.w.O..9.+.....?...t=.xI......(S..L.|T}_.~&..+.[.q...0..Q..Wt..K...8..p..T_A...>.J..g).XMq...!...e.8C.K'hKT..0..Qt...D .....R...k.w..Q....dw..q,...z85..YX..A..p.......T...*..+...gg;M..E..Z..=5<K..=.?1..8 =..2..BI.....X...G...E...Bj....m1..6'n......Hom...U..d.7..`..dV...k?.D..RU8.a7................J.H...).!...u..x..a..k...?.-..nt...{....8.O.3..w..K....Q.^..69....f.k.'......../..j3.....*.o@-.3>..;@....r..c.)....8@.7...O.;...Q..P!..?.......y9G...XS..is..N..C0.J]..P.kC>.&......tOl......1w...I........B'._6".".7F.J.b.T@.X.9(..."].`..6...&......:.nP..J5%.....M..21Qw@.D.y0bP.X~.n")5.s..kr.'...N.0..2.u.{...8.....b,~..mW....... ...m."........zr....X.._3.S...aV@l..l.........Q.. ..l.........!.L^l..0.\....oj....#<.f.L.....B.o.....6x..}...U.[...x.p8..Gbg.....hW.,\.~...kz.US.{...`k..\.n.`.\..2.j]...........%..$...4L[.....[....s...*d..8j....I.*.3.+.7.'...O.-.....$.Bf'..$.I.O.<|.).e.@\.}..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33793
                                                                                                                                                                            Entropy (8bit):6.45139285409085
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:2ap2fiPWncy/ln5VhC+mi8Ed46cH6JY02/6yyJuYZR57PHHQqOSU136xtHN7GEW7:26OncADhf8H/X/63JuEwqOF363W7
                                                                                                                                                                            MD5:7921940FEB727EF510DB7BFEDA5E808B
                                                                                                                                                                            SHA1:1F7BB27F69BD7CCDE1770BB35327716681826574
                                                                                                                                                                            SHA-256:911D34D667BD1F39FB68515F61DAA8BB13285BC0498CF819089872330F3BEC56
                                                                                                                                                                            SHA-512:55E4F5A0CC9EA23ABF24D39C4008F25C3DDF180D491DC36B30992057DAA4D27EA044717E2C16A1013644D5CEBD6E71582952ED3E0EB4F8CB1CBB7FF2FBF119D8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...*}..zZ:`U..L.3..w..z..mug.....|..#.&@..I&*.u."S.5f.V.R...V..&l..-..J.......>._.d.....bj.......x._..x..P*.S.m+.{...R%.1......c..........|.-......PV._...t;.m. .+.px.5q....yg.S7.cr...%=.o.}.......%.TWP<.A. +)..3...r.yf..F.y$.f+X.....0.....e=d.D.d.&.v.....d.}F.'.B.@.%.X.)..{...0..#....`.....1........X....t..:...q.......~..........(.......e.v6....c.........@.F.:.N..V-..a..-..H_9...h3...d9Ch.p....}..qc...A.7..-.........p......N.P...v ...P..wH{..zP[,.=....k..5.6..%........B.u.....)1Q...c..7......\..>6..&..bkZ^.....L...e.<-..lMPZ...Z.Z.....J........m....l.CdM..g.....O!.9...49Dn........A..K...x..B.........9......0.BC.H....F>#..wC@.J.9..)...R;..B.s.J...5.j.3...v...Sq....n{.o . .-~.......y...Zg....w."..OM~uU.g.e.l._....M..h>)J..v..+.\M.paDd....1-.........aX.;L>..M.)A^Tp...B.....:...v.7.G3..|.l.0(.3.4-|.."X..5.a5-..Qp.#q.H.fD..)..G..;...q?.sKc.P.6..W.....I.v#.pF..L..{..3|..|...Mz.r....R.5....&.9x3<7..l].Ft..y..*.-9.~.w'..6....I.`.I.y..T?O
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11995
                                                                                                                                                                            Entropy (8bit):7.139624263061048
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:7gwNh+HuIgGsH/vrNQXXpLwUSCd7TI3mr35hD/XBqPc:dNhUs7yXpLycZGc
                                                                                                                                                                            MD5:2BEBE53AD929FAB89BAC0D2A28504FC2
                                                                                                                                                                            SHA1:951F0276069360093CA276A355BFEFAEDF30FE8D
                                                                                                                                                                            SHA-256:2D0AB2A4BE263029BD37D538FE94EFA11188B4AFA2A8A62012F606F02233E147
                                                                                                                                                                            SHA-512:70EFFDED8B5AB5A62E8120EBA106D4436E4C5D564834E79404D9FBF05DAB15DA67DDD21AC489CB404923486AC991581D1DF3E03AA1D11F78AB00837A9506AF7D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...k.&..|1...O1.-.....O...9..,.Y._.Y.s3..t....Py:de.#I...Rb...XO..w.?+.<.}$.....q.X%..|....^U.Z..k8..?9.2t.1^...Q.d..E..-L.B9..u.......+"....G.^..1...kG.q.../2.S.....T.(k"....[...xUD.S..1.J2.....v.\s.....xQ8Y..&-.J.s.j.h....K..%...R.$.^<.".e@5...&.[...\.......G}.%..n.\....,|.......b'..:.}.X.1.[.r.....m........8.V..i...d....SuLhgr.._a\$........z...K.x.w....Y5..<...E.......m4...._S..Q......m.5...}o....r....v...<I....%..)C.X.....X..hh5....b..._.5.b|8./..;.SY..m_.V..9.FX.|..:CHZ...t<u>..W`1..?vlGS9...n.M..!.......S~..*D*.I.P..)..|.18.Y..C...}>L.....`.4c.x.y...am-....)'.L..._.U..gQU8G...3g....m.r.C|r..2..-.G&...2.?bl...i;."a...A4.bL....o..8....S..YN..L........._/.$......eV<.g.I.9.%,.......6h..`.....Kw......A.S.\i|.$....3...u....Y..m&Cm.p0#.t..v...><r.S.n...........`....e^a..o)o.?....e.....3....:1.........=3ob.l.....Z.. .t........f......[..$.Xc.tT$............p.....F....uC..u......l.4..5~48o_.......Q..|A.p.P.4P..~p..F!...q/..'.Q...8.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):541
                                                                                                                                                                            Entropy (8bit):6.717173542150607
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:cZ9Tf2Fgj4Zn0QMOBi7NazfCr2ZRed7Bf0q:cZ9TEgUn0QMOQhUfCr2WdKq
                                                                                                                                                                            MD5:5056BF756881427F13F092ACDA8DFC4B
                                                                                                                                                                            SHA1:75448406A18DD547D068D58F383266692F6F746F
                                                                                                                                                                            SHA-256:A051BFA1DBC5B525458320BA8156A5F35819F35B52B2039FA9E7619F22C6025C
                                                                                                                                                                            SHA-512:CDFF048DA2C526A355F42B9FA4FBE70D56ED4EE5371BAC49049832B2B73DE2B8E3995E4537543EAE8278B2C451D0F338F41E0FDF6870BEC4A49A4424D0CA97FB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:r.k......?..].9m.j....&[=f../...-.r~J....V.~X...#5c_..-=.Sh.y.t.RMF.U'...A.#..1wf..Uw.%.c....UT.....e.............J\zhRD..dN...L)I.Q.*.k.......\...%....\.....Z.T.'...'..O.._i....g...n.ead the .au3 directly.....49@r..U....j.hB9< ..8.B....).Z....q..kQN.YD>B0....F.......^..B@$^l..h...IS..X...Ki.T....9z*iD ...d...+.u.m..P.E.=IU.......pu.!6. 4.u.q.Q.s.....A..LC6....T}.....?..{.......... 0........s...{...@....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2878
                                                                                                                                                                            Entropy (8bit):7.841148497274643
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:cDbtUo+ovEQqDBubktPdWowXGZlCu0xMg0POJPSe+fgNZ4R1KNzw8WDtwLUXrAD4:cDbtUfozeqktVWoweUu0xx+OYe9Z4R1n
                                                                                                                                                                            MD5:6BEDC88ED6237EF66A61A20D755BBC52
                                                                                                                                                                            SHA1:7DB68F44DEB843A7373B424768E4AB8296D77B86
                                                                                                                                                                            SHA-256:8EBE88EBD4211C7DC4B7097CB492AE5B398D0820EE065C20DE741F3DC3C45CC8
                                                                                                                                                                            SHA-512:F4FCBBC7DD65EA2599A71BD7B840BB17C041BFC2983C8D77F0157BF63376674695A0607AC96DE415B0CC2CAD1673CC4C2976DFAAA6F5689DF0F0C5533A362666
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..*!Z..}...fOb....a..o\'p^....3..H..]..\..A...^a.f.W.}..^. ...^........k|.e{@B...0y..;vG..z...t..p......4i>....O.&...n.. ^.,.B.......b.....2R>...[-.0.....:..r...Mw... ..F...gRN(.%6HZ,..yeJ.'..(3f_...Uv......%f+.+.{.sC.m.V.R.2.../.Q..?/,^7.N.Jp......u........-.....j1^.8().w.c....1.;.IH...."^..L...Wm.@...G..[>?.,<.q...,....).*.-bW.e...?aX.....@.22..............|D.....j.Cq7.GZt.U..(...qL....'..)\,c..!....9..T(.0I9K...#..=Q.HIR$A.cSGBFY.!.Q....t...i..v.........#9.....V.r..+{RQ....}.|g%.Sp.c..wQa...8&.W..bI...\...(*&.6.a(.."&..p7.\:....4peh. E.......N/.....H....\..HG...sa#7..2.<.~.P....1?..]E1.^4..).....S...U.7..Il...<..q.|n...sr...8.(~....x..wk4...a....O..=............[....#.....-3...7...<.kP<9.ey..I."..j..0a[4..x......].J}..'...D.....{z.....Gr.#..r..[.z.......[..{M,.9..&....5.[....?.....x/._..4f}.W...j.......i*.A...q....g....V...=.`6.b.,....~.n.....6...../...s....0....x.AF$...0.-....d.tS...g$c|&6C+1..M..E.0.r.....D0.u..ZZ.......Qs*...n. S..E
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1676
                                                                                                                                                                            Entropy (8bit):7.720631696791253
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:GzqK9OA2tV6PPsH0qhjcpeyC27unWnrHNZB+A:qeAYYEUqCpey9unWrHL8A
                                                                                                                                                                            MD5:A7FCF89B6462B615A6739CBF29003383
                                                                                                                                                                            SHA1:0E7762E9460D6ED8EAE4388BFDE14DAA816AD753
                                                                                                                                                                            SHA-256:C4F1569C699AF8E98161E29A3AB01060B375A90B5414BD9872927E397F1B1C45
                                                                                                                                                                            SHA-512:59DE5334F9F1BA21A6AB2D93772A7551C053891B6156628B7D727B75EA85AFB31029D1DA3EDD5C77066E35277F128F2CAE4F65AFB65397F3C06269BCB3AD37FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:D..`V.......i..bS._..S.n...1.~o....=..'S...y.Dm.x:<.sy......&...v...&u..?..8.!P..D[.=.v&7Aq.......T.]{....`...U...LJ.6@...^...j...|@lDeo[.no..o...n=$2..k.....).3?...yL<.._....1.}X......oi(1......Q.F.M'..Y.".....) ..D.?.'.5...O...~.N.....v..%7B{yt...CC].....a...{..f..^u.6.(O._.{..<..u.K....(...uS....>D.[..cuZw...\.....>...O....K.mg..?.JI.r.xm. .....w?......&...e....>...Y ....M.r..<,w.........IK.q..a#$.....}?.DW....vn..D.s-. o...y...me"..Hl..X:.+&...V$n..K(..b.P>7.]YK.a...........j.Y.8;..)..#..p..P.D.'.Y..H$..W.j...(P.+zm.un.q.......V........?.%..B......C.3.QP...........u..rL...S.......n.x...S,...$.O..J.z..Y...H-M.?......J2.<......GIQ.W....?.g....N...a....sff...V.&...Iu...@......HW..7....j.?.N..*Pkh..`.....49..*+{r7@.x....h.z#....@."}...C....-T....>0.....;[.."U......;.D..c.....4'.M...>...o.;...>....F.j.5.T...3.?U.s..M.a.w..>..J9p"..*4.&n...*.6..G;N3/..M....y.`.<../v.......L..~..&..wh..n..l9....?\.R:.8Ddb1.a...y.I]u.6..[..P.1}w.(2...^K..g.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1131
                                                                                                                                                                            Entropy (8bit):7.5101768625204945
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:st07dzcR4FjCKDQgW8h/zOqiNfVktcIx0lXJIcsU1K:Y0hYR4FjhFVh/Cq8iedadb
                                                                                                                                                                            MD5:22579603D276C48AB9B74AB24F210EE8
                                                                                                                                                                            SHA1:50845D9447C77A74757A9B36A492768EB6A99053
                                                                                                                                                                            SHA-256:61417E737CFA256F1CE1499AF8E8E10552D579A6AA46C5980B684160B7821C6F
                                                                                                                                                                            SHA-512:49D00EEA8816944B544FDD80F971F0BFD9F78E3B8864FACB2C6B72D541A08D2A51AE48AC4264714461A8E0F898790D23B9DC8993F92A8744700FF84575464B1E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.W:'o...m`.......;.:.G`_.>...b.z......o.n........J#...R$..:(_G.....j.R.....u....1.Z:......w .G......FL9....R..f:..n........ZJ.y.Co.Y.z.........Qbr..6s.P....^..[.g.......Y.8.......7..0-J......F...K...^G.....gt...wHK.-o.R..+M..{.....CR..-..=.SO.n...#l>n...Ea..?....^u.)K.c.a{.". i8.....M.,...[."...m.NSd.*.J.....Q.F.{c.......D.:.)]J.r&.o..YM.TT....M...l.....P!..k.I|.4.f....;.....<...........U...C.)...l...GKR.*.jkZ..H...y%.T..h.<.'?.).nA\9.L.@....P%W.$.......n.W.....U,.+.}.*W&...>...r.F...$.j+3.~6........u...P..!$D....jjLX...A..n\...B...[M..."^....oy.b.,...r.oE7T.m.Z.y..By.....@!Y.N....8.+.0.b.Af3..h.E^sj.'..........]*..V..DsM,.O.d.QE....`...H...V...$.....@.C..........U\fh.....V..>..b.m|~lc..r...w..I..*....q.....tEnvVarSet("LOGONSERVER", $domain, 2)..96.[....2p=a...s....+Z.F...*..1.U.....Mq..N X.G.Q.@..q.......l...&l..n.J.n...l.~.......[O.K=Z......^i.Rli.M..3.qU.ciN..&..k,...a.K].[..~[....h.91..jt5".;d.Q.9....5..,.......K<d........[.s
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25341
                                                                                                                                                                            Entropy (8bit):6.728358908751684
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:xFQWbcvWsBAENg4nA8Vi1C4ZGU4URJi8kF2NsPuEIIbaGg6Rjt:lhsBAESmLJURJinqsPuqasJ
                                                                                                                                                                            MD5:8D7CEE08201D9B8A0AB1CF60D5DC3E92
                                                                                                                                                                            SHA1:D594B2E464E24B5B76F31FF76DDE960BA8D8AD9A
                                                                                                                                                                            SHA-256:F1AC102C8F308843EFEA0EC9F07B653A02EB038508F9904FF64F6086A1B27DB2
                                                                                                                                                                            SHA-512:8332C4B31B4CF7B7F362CB285CB43A1955ABFACAD42FC3C0F93206A101E2BD9778C7FCC9203CA3774248B8EAE2639C86393D44F1BCD244FCD4F438BDE8B7E8C0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:W.&_'7u...bw...[ ..).%.&ZM.7..G...h.......'B4.zH.p=...e..6=.E... .H....|.>N}(kQ....!:&{..-..zz.=B.0?...y.W.%i.......!t..2Q.0j.B.H......g_R{.N).............y+...b...P...l.xL.>.....=./$...l}..h.%.]d+PD.A.#..m.^.....j.aQ.>....IfA..[....Z..f.Db{.....!...Hx.e.k3..G...P.BW.....7.......6.......Y..#0s..H...9..2.].g.S.Cg..2...HxP2.<..6.....k~.Z..B7.....l.!.q.s0L+R...H..|.M....+..j....W......9..w....`M...pf...N...KUX.\.F.\c+...F@R..7......;.n....D.y..[.}....=..p."R.....{..&.a./..7.#...p.M.....&)1...........Q.i..;....t|..k......e~3...]...].P.u.........Z...K....O.P.[.4...'.....?.)O._.Z?.!..9....0.S.-g=.....L_X@......Uw.`.Z`...dPD....qx......).C$...u.g..+.........0/\.\..D.m."-.@.{.....3.$U....h....4..</.\D..I.i.z."......u..8....aae................Of...+.j.:+.7..y..A.z.Kz0..@.rb.7c......M......o..0..-D.....`;......Q1Y.>.p{....v.M@v.2.]...>.M..A...)D..ZN..Z...Iz.P(8.!...>Ig....l.&......B.... B......V....<f.'...W.S..b..<.|.e.`.|.M.r...5.i...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5522
                                                                                                                                                                            Entropy (8bit):7.933842407867282
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:0SWZfrTed/zkzFw2QCaZl5HKI4cplD797UTQS:0df/ed/4zFSZlVpl57TS
                                                                                                                                                                            MD5:C46FC2E07980759966C1B9ABA759804D
                                                                                                                                                                            SHA1:F5E450ED2332023096C39B028B16CA97B72E2408
                                                                                                                                                                            SHA-256:EC6D68CAEDC679D489020F2F8C7F884C51ECEC30BF3F62BA39EE4CBE0073A596
                                                                                                                                                                            SHA-512:FD406E221935E53D640902741BAB5E7332362B988410411317D4EF2E052F163E65BF93D934CDD7712B4F37A0D533CCF30CBFEEDABBC9727101CBEEE22889D7F8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....W.-.....g..?....[.......W.p...Q.......f......b..v.lC......Ic....IM.<..F. .....yy*.1H....' |.P.B.@.V.n5.=.H.....d..._....1V_.....k8N.......M..R~.r..y..f @.....e|......`3.pa(.6~..=A-../.i.....L[.4d"v*:.Y(.n:..6..,..v1.!~....Q..<s.jE.p.S(^-....g4..@.....IB...n.oJ....U'+.x[...J....ZW...a....KU..^<.t..R7..{.S.6;....t..5.u.P.(.\.....~..nX..7..F`..]..{.y>..v.>A......X.....h;.b].......&...-..<.../".;.f...wM...}yC[oO.1.Rx.K.G...B6...bO..j.r".K.....%5C......&..`o..o..*...o.Z8..-'Th..::...Cv....7.@.3\.e.<.....A.PG.!].?......F..aJ..C..q3..'#<.&..........X..o..Y[S..B......-..{vB.....[..y_...)bb.......I.3IM~tv.Hjv8M.....?...GMp[z....P....g0.=4.u..$_....~&.#J.u.G..60v.h....V>....r..qh.@...9.J..Uu.`..Y^...i..M._J<..rU.|.K.(..#(F.......ak.../..6-.....W...L..Zz.q._.uB......m..S\...Bm..9...j.T.:z.U+`..6.$6i.,..==.(.}?3F'R..... ...D.....O]...;.{...JW.v`.#...a.\...H..6.?..2)......X....@d8.)$.d..jw..@..M%....u......q....|~.r....]a..............}...._...C
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15894
                                                                                                                                                                            Entropy (8bit):6.959695980289214
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:fMdQg/cvFGHhZRKECf/Tnlrr961XY6i6QBTniuk:fPY2Pf7n6S6i6Qhnq
                                                                                                                                                                            MD5:BC5110D601EFE3F90FE2CDB8151144BF
                                                                                                                                                                            SHA1:9CB53ACABF2620049925C640D4A9F0E773859093
                                                                                                                                                                            SHA-256:0D6094D573CFC6AF74AAF8574EE018543FFAEC9DF42B9496764506129AE65E4E
                                                                                                                                                                            SHA-512:29CCEBB92A88C0033D9B26A684A050985ACD00F2069493837E80DAEC10DD5FD6820AE0A668AC1E064C85CE3941169C281C7A5D670EAFD85423965ACBB3E422D3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:YT..d..,V.E... .CF...M....-....M2P'....^.<f..../..G/..I..u.eN.})...V....'q....O.yXPF......:-..........6.O.-....@'....?..p..g\k.!o....Eu>V......)....-.#....w.i......i..8....ZAF.-..D^.k.q.....m..5KK..../8.6ta...[7.K..<.d..7.....#.VR..g.!m.vG....l..{...<..3...Q.s.>`.,.....E.......5..0.N.A..9..S.'3..p.C..].}.%.i8..u.o8r.........4.V.......e....r.&..+7($..._.x..c.>:.....4.......+.D....Q........J.2 .f....J........N.<s......N(..4..7gJFR.....%l..t...;...(&c8i.....u.+.R....:.R&..f.e. .TF.!s].'...F\.|...R.t...m.......Y.z.Li...R.........w..r9I.@..2.>.4.....g.7"..5...|K...M..q...P..F..H\%h.......!%x..`.C..t..@q..W<....b:.r....0.o.7.#O...g.sI.w.eu..k}.....k(.....a}1ZC..R.c.....C..%+.nr... >.\.t7..G...a.<5p...0..i...wI6q..._..Z..I.$.x.C,...4.>..c.?i@..V./6_.8.q.>[..e..:......-Bs......>..T..}...5.S.4B/.....&G?a.......Z..;...X|=....+..9......I.M..z..u...I.../c. .T-...........|.!.#Su`..3 .D]..N2.9.;y.~.V........fV.....%Ov2A.>_..1O.0......s..-..~...g'.#
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6762
                                                                                                                                                                            Entropy (8bit):7.820496646100433
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:nYOAys1JzyYWhZlLiabsIdFbd3+eHb+8ClUDJ7:YlysLG1ifI7dueHb+vUDJ7
                                                                                                                                                                            MD5:4710CD57EA600CBA466CF602F8E8A7CA
                                                                                                                                                                            SHA1:31E1249B0BD8A832784FB69AFE20C7006F67D620
                                                                                                                                                                            SHA-256:0B2FFED92C0AE7F4963F6C3ED2C6F4E12114A1F0F02ADD9DF2EC005135C39FAC
                                                                                                                                                                            SHA-512:FDC5A4A1DF6B62B7C28890FD3E360CD830A9910C2DF23E701A649953BBC11236E05AB1015890876B62FFD0EC1A1AB7A43C2EEEEE7DCCCD77CFA143EEBD38D1ED
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..@....".....'..7....$.-.-......j...O....&J6~.IB....]4...t.J.K.$r.._1...v..i..L.T..Y..<p.A./n.{@.x$.ynPN.a'..z..Jx...z..g........^kK.h.9..Jm.n.p.m..I..&....ah.p.S--.VK.r.j5.n3az.!...r!...L7,.4F.|.C|..p.fC~.e......:v......=E.D@.[...X`N.q.W|.FlkK.+.e..!-..;.N.Nwc...Q..}y.{.8.[i..R# ........-.:...N.X"|.A.Yd..^....<.n8..C.6..bM.w.C...\\_T.CM...q....[.[x..&..?....d........<..m7....NE).+p....S+...C.}..IE8..-y..w._.......v7t`.Uc...C9,......e...Zb.v.M.?..J.....i_\....C.6.M{D..8`.y$o.i}....$.@cUZ..."..&.|..R.._kt]...."....[..P.B....B....A..".).Y....P.....(Jj!.....+...6...z...I.G.t....Bc..r..I.r.j.g&n]...'....".a......._Nv..q...i/M..Y5.D....G..y60.*\-.R&...\....B.H....)O.n..e....T.H..D.......j...|ep......T[ ..n.K....A.....3...".N~\..Eg;...v...m.J.0.q$V.._J._...m9.......{f.1...`.....{.S..M..Gk.'....Y.#..`...&J.p.}(l.....D.k.'.e..Q........i....p.3..K.;.@.Y....`(t~.F.m\..\.&|.@....#%{......`.;....W..w.pQ\1....Wc}.-=..O._..";..L{.0..Q......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2981
                                                                                                                                                                            Entropy (8bit):7.864750596939245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:F8Az/RZLGs8jRfbzdqzjFqQsX3ssMv5QIW2R74q5tmxYoa+/HKL6iqRUxYY4CG8p:FZNZ78dflqUN3aBQLA7lf6YolQqibpau
                                                                                                                                                                            MD5:384B843A988127A1E959B5EA719531BC
                                                                                                                                                                            SHA1:4C576049EF49804EAB5A29630BEE819566416F22
                                                                                                                                                                            SHA-256:7C624BC8241C0381795E1C3BA9FAF4EB1864F6A777A90A1BC0DEBB315D543499
                                                                                                                                                                            SHA-512:FDB43D2BD12B73EE33CE5CED88C0ACA6F07EA75FCF2D6C0E6CABE76CD61D182986013810DDFC5B95818AE3281CB1B658B3F0F1019DC76E55175F481EB8BD9F74
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..=W...?Qj.6H......E.H.h.p..zZ.Iok....4.6.........Sh.5h..v.UE..".=..J8...h.SXQ4Qw.].@.r.-.x.d.......I.]7i.>.$...O..............9..\gZ.@.3....-2.X..E....-.....*.&.:.#1.p..1We.....)."..v4...R{.9.xOB_.$..-.V.m.C...9s.=...5..../3.C.[..A.ri...!`Ca.9.ege.....5....Z.M..s.Q.B.....7..$.2.h .q...=!.b........:s..{..p...j.?......,R)2..'k.V.].5.......zSiH...;.........O....n-..VY..lp..Ak....n>B.,v.j....]......:........\.0...6ys.....+GO..B.YH6._...3*..x`..$.......x..I..S...Z.7,P....[.F...0...h.....]..yAj.o.=a.W&.........{..G....".~fNDK.2.....[.E.]..$.FG..b....r`....6..%.....v...bs......m..N.3..i...4.a8....R;.{.q...!.>...qJ)yj1u"..4.u<...g4......$.A..5t$;.5;....H.......ui.:..L...sD^..Fu(.....]PS.t...{....{=....M^#5.M.......b.-.....A0z.O..t..:.W...<Oe1x2...[.K....1.F.~{.i.4PQ...Cl.v.6~.k...]...7...M.K.e.G.V ..`...|W#....z.|.*i...]..&WY2..}.^.>'xZc|I@.aS....u.Cc.)$3....[\.9.$E%:..ym.....7...)#:.....s.r...1..mkL.=.ww.(........k....m.>-..{..S...l...y..t....{.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5592
                                                                                                                                                                            Entropy (8bit):7.921434736075301
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:/3YaQFQcrmRaIB5eFQYFOK3rgM2g3zkD7Hhu76OU1dXzIBex5cSUnFo:w/Wcrm8IBLpXlgo/s21dXgefd
                                                                                                                                                                            MD5:D871F7F3B46A34C2C73FB5F3122FB30C
                                                                                                                                                                            SHA1:D2664D5DF0C055582F8476FD92A6DA48B9C5992A
                                                                                                                                                                            SHA-256:0B2A8B3DD29A30A982FC9953A48470990FBBBF59D82D9D4CA7A63684D4ED3ED2
                                                                                                                                                                            SHA-512:03E3BE7C7FB8C3A2F47759686C001A898F08B8D9713576DAD239EFB4716B02B7A67376DD6716B7A872B36E08E7E7B887EB4F4ED4068ADCA138E53D41B5D1D76E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:_d!.>.......Z./.s.$e.'|...q...Q.....[tY.W..S]b...l....u.....ijd.%v.:.M.z......!Fu;......HApiDP,..7r8..iV..n$.b.>..........m..L.P......B....s._......P.d....LO.jaW...j.....9e.....t.j.......a..z.N..z..f.{...apc.F..q..M..IB':D\. .]g*>..!+Y4G...-9.db.\.........J.._D...(...0:@.VR.Oi.z.....8X...C.w..j.9.F<.b..g.vQ.4;.b.....9B...6.sM>~...m.....]W.H.C..<...<e.....=....Wt....O.-R._Keat.#_<...~....hB......tm...c......mH.l.I...+@.Q./............._.^.G7.....-........zL.+....j..?.2....dO..... .Y%.5...4.....\6.R...b.hGU.l..w.._....P#.A.)?4.....&.C......<...7..&.aRE].....|.......T..I.om...e..M.Q2...c.....7.&W;G...`t...U.2!>'iH..&.A........e....9.^...1b.a.R....qK...&We..K..z.#.^..>:nn.]EmtG.H.5.O.......7.8,.........-...K.<%........'.r...l....^..~.C.24b.....h.......b..Se.0+.T.t..k.l.@...%.#.O.....l...hY.O.l)..@.\.......i..s.`.u.e./.Y..".[.v..~........Q.R;.0.....n....M.H....,.Fs8..l...y......8.@d.>zKcB,...l.2...qoT-+(.....1m.U.\.=....,|.FI"r.\..-.......H
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33248
                                                                                                                                                                            Entropy (8bit):6.286489091604606
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:UqHQhuPM9vjqvXrx2oYgdJdxhmE6vrVnVNRY86vrVeDxFVQXtknaN0WE+88jISCl:NPMVqvEoYgdJdiJnR3RwzFptjISkC4kw
                                                                                                                                                                            MD5:205E8CC64CF14ACBE107FAA76EEB8C7A
                                                                                                                                                                            SHA1:1537FC076457644BFF1175F2A4ACB6666A695CE0
                                                                                                                                                                            SHA-256:3F12D2B2A3807259EA5604021C5B923F4D901CC59E29976ECCD0EFF90067E187
                                                                                                                                                                            SHA-512:00EB7E0279BAA38A94EC8E7A90A0EFEF8424EE644D9B622E2F6238837420631F69228653E9F591334481C0DD01FB385C7610D9C146D5AE9383E2529F7000528D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:E..)..*I.q.../..r...H.@B.........+.V!.Z...k......H.Q.(({4.....B.&...E....r9..z.@<{cM.\...6]..."..........?..t...1..eX.!.eM6N.Z..J..}...2d.......eD.D#....|..7Y.'..0.A|...y.......;.Oom-;x@.!.....[.....}..._.....t..2....D..b.....f..%I.n.=_...Y.e.b........Qd...g.T.~.95...grM.}Nc./(..~.c.9..{...c....\..g5xQ..R..b1Lr..'9Ck..6..n.\............Qy.cU.P7.HO.$....+.....:.b..0n..%...f._...0.qz(8.L...N *.`..41.4u.J..^I."..h...F.-....:.en...:.LO.Q.n.c....tS-.\.`2z9....}..}.GJ.#."..Vd....".x..f....fR5.x.&:.g@*+.s."n..}........_..;.......e.'..;...GEw.\..X.....O...........YU.h1d..\/v~Oi^.!S#H.s.~..*.......)*.)...q^Ny.-.....V..@@.9.....3.O..c....?.O.....dVj24......<..4....`......,^..t.k...G....,..eH[.....9.(..W.}.t..&..t.../.#u...P<p.......CJ.@..Y){..r.0:.4..$......p...b.{*. .3j..9.XEV.....v.@Y]..n..y..".R..A!J...,7[2..D....K.:.s.$..j..,.*..s.hN.^ .[..|s.....%q2..QTjO....Fb.3....V|..[...L.....\(..}.....:...H...i...S...p...-.F...@.....T.QI....u'bj.r.....e
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2372935
                                                                                                                                                                            Entropy (8bit):6.942397596968067
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:KoZXxk/n8LoaGASm+eh4SHIghrhCionEkPrUzdwR9tB:Kov7fG1m+eJoghrhC/77
                                                                                                                                                                            MD5:8D17FA8A643B62FB8F89313C41F17FDB
                                                                                                                                                                            SHA1:E0193CCC042FCCB8F2C02E0D589BF79CE3AA946C
                                                                                                                                                                            SHA-256:24AA9E0C50B198C26C2FA91C063142083F6447F68D643A52F3551D8B37C5ECC5
                                                                                                                                                                            SHA-512:94ADB2A3B06603B080ABBC7A315A2F350BC751B7E5E894AFB7C6EF8491D94FE20FC180D3E1273AE49CC02A016F195FABDA6FCF904BCF619938C00A2ED66415A2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..*..KT.Ep~&E....;.HGf.y.f+........q.....&...G;.}..7.w.}.$XP.}wM@..o....K#.wC..VN2..e...W.....=I.,.t-....8...}.F.U..Wk4'S2Q}.A.....r.@.......N..1<..........Ky.....S'&.G..96F.....%._x..:oGv\.P.2...9.bW......?..Bhe..y..U.f......Vl.V...:....Ui5.aG....r...\bX%.....I/,O/.*p..^N...PTj"..2....-.;......U..].8.:5I':SA.."s%.$.<@*...Z.'j"..b.A.C`...&.O.6UR........F..N.7m..3.?F...P..._.-...R...6h1........G....-U5..Tl..W......"z1V.M..h...O.I...O5.|....{..5...6..(.dd....{...a...C7.z..B.N[d..j....2..v....3.&+U..!q.L..f..A.._x;...W.&.U8..{.k.,JW,[...,..]..nQ:.J.zV...JT.........1b..i....Mx....].;2h,.g.Dg.Db..Tk...`....;..."#...6...?..1.z...E.kv]......Y_Y....T.4k..th......<.[..BI...Yo...zx.QI..).....gQ.....=.d.;......W..$..t...A..o..f..5".........,......*.9....i8.I.\5.K..._&._.6A....h..~SuW..+T..t...(.3}...l..A.....tRC.F.:.....a..JUV6.P......e_...."E4).%..Na.(.........u..=..l.H.4..%....=...1.R..'a....}..*...?7...4.....B..;..W:.YE.a..t%e..p.I..]...H.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):91926
                                                                                                                                                                            Entropy (8bit):5.534678843915064
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:rOdqAma/vpRzA0Ars8oEwoEAA1DQSjYY05dAQRtwPuLGI7BPENCbG8Ua5i/Oh2nJ:rOAoRfoEAA1DQSjYY05dAgtQXgE3XsG9
                                                                                                                                                                            MD5:B9FDBB9F5BFC962E0828A09CD21D9EF6
                                                                                                                                                                            SHA1:8DE499098BE9BD15F540125C88EDE457BA473A1A
                                                                                                                                                                            SHA-256:D29E00D1E2F610985BC7215754E822F01B76CCB9F8DBD34BE4D92FD3CF9CFE15
                                                                                                                                                                            SHA-512:062B945F46CBB2F991F23583DDEB526BDD786592F4794F8DB588F2CBFA94430D3C514D0747C10BE7CDE0E57AAA1E2B11DB181180B4A0F532CF3C6943D0AA037C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....A..l......Q.d...Is....]:.i.....3.4......+6_M.1C:H....D.y...{.W..B..1...x'l.J...^.z....&.p.....s.O2..{&8.QGD.IHQ;.......t.<...)@../.ci.2_.E.O0.... X..#.....>>..6zct..D..8.....L.,......[8..Q.0uA...Q..r...U.`...Z...^...T..*.?a..B;...B....2..g.....2+.A...baX.C.K.~\w.E..A...V1l.LH.l.a.....;=....`o..B.k.f...p.]W^Zs..{^.>.w*.g....;..F^...Pt'..A..H.$u~....'..w..B....F.%].{...v.`,+.l.([....#wjT.}>Q(Z...4...l<....'@Y.?.$w...6=.x).'.....}.......t...F.....aTe..<T....#.<...>.....I.....-..[.Q8....~...K..9.......csL..X..l..f....J.....`6.- .7.{"J.>~..+!......6 .{..&.".^>....m...I..U.Dd.a..N..j.+H......6^G...QP..CC.7.t.@$....s.....F..].P...;.L.l....f....\.d.nH-.dFyZD.....-...v.....F....pT.$..I..%..-Gel3..K..k..~.......=...$.{b...v7........~?\.W.rl..(..D..9.[p[v.]|?...t....?.W..hS..j...j......5.....:.'..M..n.R..U...x..QWn...|..m.M.`...r.H:.+..8.4L.8E..{..L)..=..&.Ot.b.........U....\..}.....B...|f...FM6N..7...{...h..*c...a.$.EoCS........e.#....2WF\.D
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72088
                                                                                                                                                                            Entropy (8bit):7.127344193124934
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:241LGZjUSjCTUFrONd1d1lxHfllLWd0e4XVZf2GeuB6KHLISnniJRnqa94nkFfgz:r1LGuFTU4f1jT9e85euVrlDaRAnlibe
                                                                                                                                                                            MD5:19F264D742A7E939B26AD405848588C8
                                                                                                                                                                            SHA1:AC1BD11136DEF0A9F286706F194E936A9D8E135E
                                                                                                                                                                            SHA-256:05ED3939FE971242EBCF1346F4B69AA24AA30EC394771F55D6E8F335FF127777
                                                                                                                                                                            SHA-512:961C3F3124889EDF3282B95E512667254B6C28BB36859EFFDB17991245CB338EAE29133EB3A4ADB40426319DFE7B315DB0030A4384EB5004334A749542D92BF7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:N.U....X.G.(f$.h.d.....T..'M.Ig.D.....W~P.......4....;...3|H.[.R...h.j...<....3:.K..E.!.r:c.G.q.......:.0.m...fo...&W......l...vir.J......tT.xl/*2L5h......!N..sD.;@...1t..P.g.e...b.B...l..,.`..2....r...VDP.-M...!..I.H#ss.o....5..^O...[_.E.}.........4X.K{)..e...X...N3....[.T........Tw......}.....}=.7.Pg..~........E.....R....~.`..j.....a....L..A8..G.e. ......U..Q....._.. .9..}..l.l.X.n....8.S/.'o.j..B(........K...g..n..-...?..WF~..rA.],8[D..L.......'E../.....T2_q.(.)C..)..lb.Z./..vy.O..u....LaT...Rej.@..3n...[..W!...v.....?G.....*....`.D..S.z.L.%...7...h....c.G.Za....U.I..0.......s.9H..q?.h.LZ+...e"...)..!...i....~.......q.J..1...g3.........M...A.k....W..a.......{V..8.:}.lR.~R.....M.-..........z2,qug.......U.]+.......E.`.5.=oq.d.7V..('..+.C.....M|3.y.k..6..$.N|.X....V#QU...n(...Iu]..... ...(.......0.i... >^...I..*)v..?.m^._.....4>.c....[..zh..q.9..!a......I........c..rz..&.B..6g2....bqhijg<...Gt[.U..mh...k.rz.{Lv..t%.q.M....qD.1.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):27671
                                                                                                                                                                            Entropy (8bit):7.607819706196852
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:CrIBVvW/HwnI+ONREUJDPbX/abflep3kwupkMJHkNKP3efkXR2zWIbTFgp:d7vWv8I+GR7XCjleKwAPfefo2zpFi
                                                                                                                                                                            MD5:629CA985A0BA6BD3BAA1B254B6FAC589
                                                                                                                                                                            SHA1:10BF8232086B021451BCC33C3432F0784D7D0E13
                                                                                                                                                                            SHA-256:0AB67597011EF23D9418791EF0860F425FE0EE162A9F9326DC5922B5F4DCB6A1
                                                                                                                                                                            SHA-512:8131E113C467EF5714EF29A62E7563927CD61E3554D2FA1767C134A3D050E09FCACD8CAB8253528431F8D4E9286BE7C4547CE5C538980F6B00560D1B5CD71280
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:v.0.VO......2.....kq..k....c...$\*..z............Q......af.t.l..Y., ..^$.........-s.4...k....i....v.M.....Q..mfq....a.d?z...e.n..Q.e>.hA..G...N}.!Q.Q..OP..y...HE..]N].-DR..)Z...C..[o..0.$[KlY..q.\Z.Q"b..D.[H.s..PP....;`..6...."gG.I\.b......G.N...#.....s...k.!..D=..<.Ml-......I...v.....K...Z.....".f.W.,.}.C|uN.P1..7...vKF..k..g..7t........@..YZ...r.L9...BGl....N..{..s..i.#H...:...U..QeG.-.ik..i../..<|C.H.Tob)....oj.....X.v.MA..R.-d.w"t..x.e.kt......V'>...N....~..$..iO.i.K.Tr.2....1..u.]a......J<........f..i ..q-....<......%(.....H.....J........DkJ.T.]...p..@]q.l.r9W.....H.F...[y....Xd)}..0.'NK.'...1..K,R#...3-....)@.9...T.J..w...2...i..5......j...jb~..[.......b..o.~.MS..&Y..7.V ....S.W.y..|..-..N..."UI3......j......)...%...l......+]....!...{P.N..J...%..G...$s.L.4....i.)..D..|.w....h$mI....B...S...5d#..T>Q..\g?K...C..s}.....6.<.*.K.2.Y!t...Ro.q..O..(.g..ER.l.4;..<..d..L.JOn"..$.R.B;....}..AQ"..c1.....t.s..{Ix.P..< .....^.3.hG:J>.m.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):162407
                                                                                                                                                                            Entropy (8bit):6.393238311994519
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:bCve3gW1AphcFk+VUbyeGyvtaLX/BuYiMlKZFqFnTDKSK6GgPF2w0yjFSf9GQj7p:bsa1OhcFke/60kYih0k
                                                                                                                                                                            MD5:9BEE341857C0E12AF6C783373ABC00FE
                                                                                                                                                                            SHA1:352CC11B25763F35F5B214D34E6E668BEDDFD147
                                                                                                                                                                            SHA-256:0B78B1AB82DD8EC129B2540FEA49091B0B5BB00103BFCA263B45B9F7C33A2535
                                                                                                                                                                            SHA-512:FF317FA7DFF563BCDC997EE5E6CF45847F6051FDFB0194AE995B06BAA6813CE0BF1D1B70AE638F409C2A26EE5D91F72E61D6A9A9696141ED2195769EB45C0255
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:q.Fyp..fh..Z..9N6s.&.s.-..c.z...{u..a|...Y..O$..,.Y{.....I...F.opm..A..7..TP......>XIA....2..G?.eDY.\..Y0e.........%...A.S0.B...?...?a.....e..d.N...'...g.z1"..a....OLj%V8.x.N@.d.K.S....D...'.R"|....I7.0...".[...=D..8..J-.C.c..0\n...._Y.6.e......\.mZn.@...r_......H.QP..A..;....X...tC..s.U.#..5....4.... ..p...DpX....r..h.0.....)...E..x....r.S...h.={.......w.!...^?......#.O.n..3C.e...B.. .,H....vT#.f.g..s;d...|......kz...v.w.z..L.9"g...-0.G....!.8.]..E..G*.G...^F.....*..L.b.7......](<.(.E..|B..b..i.}..>....EA...!.J...N..\fx....`+y}-,.1...i......3.i.:.ht.\.l..~....0D.?'....S(...)-......t.%.K%.)yB!..[...'[...=Q......Z.....y.N....F.k...?.J....."&.4"Tel._...h....o_.H...u....j6...f..-H[.BT..Q..t...ryr..3.oSe......:.)..p .Q.x$...l5.c..p...a..H...r....L....9lbdiA./.bQ...b.b...Z..M.v.a...i.r..e...:.hO.{.....Y..} ...w]....B.2....J..1.ES..%i}+..5...(.L.N.Wq3..V.E.,....7X.Y..e..~..Ys.....o.......M...$K....52.......D0i...t.}.N..z.+.-I.|.._.;H...a.>%.8.b....u.;
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):779
                                                                                                                                                                            Entropy (8bit):7.243069645402969
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:yyGmwz9gl6KR9nhNMlOPOuoNJ7z6nh2xIM3Iccu0ktFF7xLy/YfmfZRwqXz:fFl6KR9nrMK+3fIg7N1mftD
                                                                                                                                                                            MD5:52CFC5DE1E6F556B310F3F3EB345209A
                                                                                                                                                                            SHA1:67739C96F928B7218D2A36C988BF8E46763BFEAD
                                                                                                                                                                            SHA-256:0856E9BA392121AF127AE66C8AAF9C66EB4CE32D8D9ECEFDCC9D4F352A495CB2
                                                                                                                                                                            SHA-512:21455BF28EA0EA12C107F4A8409858BBC433098918FF0CCFFFB157E1630C282F117BDC29EC06CCA899DF6BA43E5AC9C1929463FF48FAF7E32AEAF29B47E5896F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>y..fzqf..`.c:....../..H..6...6\....txO0.g.........-....=....[....A/:...!..._...!K...].A..d....6..y..U..I.....|...1.a.5m^...........o...|.Q..D.f.v..*...^l.%.:...v,0...R.'..K..o....-.....z.ZgK.t..c...k[gT.V.....?%..w;E.f.gU..Un..C..@.Q.2w....!`l.<...z.......!....\Q.|.]?....2.m......4>.)$.-..Z..b......#....M*..../,uA.g..bN(Fb...O.....z.`....S..-..<...w..#h'.'.Y...<;&.%.{.'.SbS."f.*..`#............3me...e.f0.B..............R..*..l.=8,........z..-...+..<........-......'.....C.tU....i..4.z...\..F:{.48C.p......[G..&...+..{./2.....a..VM3.-/.V.?`NW~.OV^...v,D9.(3.V...K..V.8.*<.T.r{.-..X.h...&.....r..K...K.6.j1..'%.X...Uj.q.......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3571
                                                                                                                                                                            Entropy (8bit):7.893487764922024
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:IpbhEF58eUtLgbJmRfWZ+BlpMImUyOyCj3pMppQ0OkDESzH:IthM58D1H3TmV3e3pMnQ0O2ECH
                                                                                                                                                                            MD5:55B5B00F3F924BFD53892CA201CF9A12
                                                                                                                                                                            SHA1:88DB3ED91514E5C4123405AA741DBF2BF8033F6D
                                                                                                                                                                            SHA-256:264AB13A3F4CC104BBB3EF4B212673F1E3E6151719302D841366CFEDA904C569
                                                                                                                                                                            SHA-512:A08FB87AAC570D5BE39116A63470A8EF6EE5193A82556B6DEBE8818DDBADC6DF97B58C7611E8D54D6D2A8A2A7522846354DE1785D4037A7F0371CBF92CCDF311
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.C..V....9..3.W.......x./.../..."....._.]....%..|.......B0...3..[^...!..O..T<;..n......=(.|f.....y(]v.N.?.K.S.D;F...a........X_k..E.TP...()..2...@F........:5.g.u'<D..hl.3.-..4:..X.APw..........#1...|..`...~c.X...z....3$.).."..Z......=.#...2..._......dt........2..O..$..R.,.... w.B....{.'.up..<d4.D....w|"\..-..`.PVi...@.'|.4l.....v&h.,oi....N.1...Ap...Qz]hW0.2G.ae.Y....$A.....X.e.;.i........:..:w(N.....-Q........rj..s.G......N..M`r.o.S.....g...~..8.Q.:...X......K#E.....<&.;.I..G.XS....LA.X...V..M+.*c....+bG...ME..tW.q3|f..fi.R.eo...oJ..xp+....-...i..u...'.T...cH/.$..Mx,M.{...G......{.ICw...M.90l<...*....S..O....5.7..-#.#&U.v....h5..|.L.#...~..?.,.....>a.?O4..%.[..T.....-s........S.s. ....+..K..#.i..]#..).*;=..z.jE....:+Qj.8.3.v.=.J./<....3/..r.&..A'N.5.dW.*.,k+6..t@.c.8.u............M...S..*.;#.....Z....n..Zxk..ZK....n..,..+..P..E...b.Yl5rPf.....i....[...?c.=UXV_I..u...7.hd.......V].)...gc..../?...l.%.k.Z.K[...P...-.K..f6.U...$..c.V..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                            Entropy (8bit):6.042826944728316
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:1kbraP0hthbKRF1keAxy6NsIkbZEvPVgYBB/7MDSuW2XmTu:1k3aQth+FirxTNsIUsBwDJfX
                                                                                                                                                                            MD5:70D2B609864127475D5455599ABFAF7A
                                                                                                                                                                            SHA1:84B8754042B9497F10CB2A67E8AFBC5BE7B0C3BE
                                                                                                                                                                            SHA-256:8BA107A34D64FA5D82CD73FCF4C61D5303839D63E434937EA35F8163A20CE0F6
                                                                                                                                                                            SHA-512:50A4CFA57A7EE02E1B4D77BC1A1905B0E12D6E13BB481BCDA15C3252FFEF01C0B6FBF1D209CAB67CCC86C712D9E9BF6CCEA5BAE693FE5F1D32531DBC0773A3C1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:HU..p.."....%dV....7IT.......7w.j.t.Lfa.O.)B...V.....|[Mj.....P.t.e...-.c..|..&..}..f...L#...Ro~0R7..b.0....e.a...Z.i..(f..6..)=.e.,.x.9.^.........`.'.x...u>.......#...I...1..T..w.)F...{/z.K.t."2}.Z^x.Uf.B.....5.9...k."F....+.+.......H(R..t....................................................................................,...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):373
                                                                                                                                                                            Entropy (8bit):6.057705854324912
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:9itIIFm9o4IEpTHaxPga6wLyuhr94z0AFv7P/c1sTbV7gj2Tu:93Is9KAraxoaLLyuP4YAFvTmH
                                                                                                                                                                            MD5:835C49731EDC29DEB08010A110B5ED9B
                                                                                                                                                                            SHA1:85F4232D55DC110FC87E3B7F8A4E8D8B65F06039
                                                                                                                                                                            SHA-256:A5B35D9D68AAA92965594A0620D37CDE484B89E096BFE3DDCBBB03FDC5E1F40A
                                                                                                                                                                            SHA-512:081C32E2A1665A3230AC8B39C6F331FCC180C205CCA8A9C4780BFFB88768D3D314C31C33ADC26F6028F040DB4C734148CF65C4948AC70B51BF4E5B57C10DFAA8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...?..J..P..y.r..z..7..H;y......Cy8.Xy..Bh?....`.B...c.T..0.t...Q[..Y.4..........L..or.)..c.......H,.nR........I.....W....e..bt.Q}.......<.qn...nXW..V..z...H...O....h4.......k.]EQ........?...\.E....y.@JO.W.<....,6..~...vN.o.}.ic{a.6>3.....G....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):517
                                                                                                                                                                            Entropy (8bit):6.555545390029178
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:lTjsVu4dh0fC9oFgpuAmcS0K362AiCxg7Vokgeo:lTjsE4ditFcuA/H2AiC+okgeo
                                                                                                                                                                            MD5:2EDF5E1298314C89C424017AB73CA5B5
                                                                                                                                                                            SHA1:EBC86B03D03CE1A098DC42D8F320B6365C76DAAA
                                                                                                                                                                            SHA-256:A861114D9FD5AFEAA8AC70E530871392A677794377FA6489CA069CCA1A51B8C7
                                                                                                                                                                            SHA-512:978FA62AEE199659D0A2EC526EB9F05BB3AAB8BD97B416F74E8D92F235C622CB369C6F5578D947BC25E7906C9A6478FDACAA08F8C4116AE6ADC6D199ACE3368E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...6.a0#.............B.O.2.wxk.t....C..J..._K6....j....F...1.`.(tj"....P..7,Iyl.[.0....Kg.{y...O.........C!..P.J.........znent's license.is available as a separate markdown (.md) file......-4c...a..>&...........P...Bn...Pg....5k...}.|.... .0.....b...8...$.........T.c._~.(.......g..C./IM{.).1...9%uVO.y.....O_......?hp.a@.B.]...59....=..a.._dK.)qk...X.j5KI....GW......Q]..S.0.j~.k-.D....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):517
                                                                                                                                                                            Entropy (8bit):6.5823672186139115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:+kg/6m3fogpubgbkXEjijQQGeYrdfC1siTyYiC:a/AcuUbkXLjQ6YrNqsi1
                                                                                                                                                                            MD5:B640E3946562DAC2687060CC2EF5331E
                                                                                                                                                                            SHA1:41FC54B576B58C9B0C24FF90909C95CA1CE835FE
                                                                                                                                                                            SHA-256:F5F920AB9334456FE8402CA4E262EEAB4A4F3B5B42EDF4024EA936AF5C8D1C1F
                                                                                                                                                                            SHA-512:2B80EA7DAC360EEE9DA76F2A2C5C3EABC2B721D839EFDB0DD15EC9F386BE6EF3736EF1291AADA34DCB1B0A3B1DAD3CEEE0CB768F5C31C952B0A46570F518DBE4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......jvLJ.h.^....=3.v.9980.2...r..aL..\......#.q.x..@>.......,.K.._.".G....B...=j.(c.IT....&.y..[.{...9~.B...-.....2:.^E.nt's license is .available as a separate markdown (.md) file.........%..l1p..T.t.C.....,R.......B.\..6..}....*..F...(...bL.....,.f6.w.HP.eUku%xD4[8.UsQ ...twLuW..Xg`.K}.....W.1.:.j+..'.......z.|..{<...'t.z..cI.8Z..h..$..v.L2.^#Gs.7Tz(..Z.F..V[.N:.e..j..)1.<..2f.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1282
                                                                                                                                                                            Entropy (8bit):7.566207593990159
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:HNGMhFWRUnZlbjB1MfGBCxl6COXOS2sLH7kWVyhSS3P8BWounCo:HcMh40ZlbkTxlqeoLHIWojkBWoy
                                                                                                                                                                            MD5:9CDED33FA50F10AD0EADF449618507B3
                                                                                                                                                                            SHA1:4B924687DE9DE95213F730BF94EA57AFAE444CCE
                                                                                                                                                                            SHA-256:16AFCFFAC60B38131C693CB0BB8E67CDA0D61D26494DA058E1078E4096DD5AA3
                                                                                                                                                                            SHA-512:660593984F8005FEC57A230C5372B90A4322E245338B74836F56FAE0294A028BA589BA033B20AFA4994D245056EBB2FE1A7164CA78294AE4F70DB0D5CFB931AB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w.H.4....9XZR....k.7..f...czl.]...=..[b..r...>...M..,4...<L4.Wg....t...6.6.s..lBq....e.........h....+q_..yPX...`;....V.Q.{.I3<..........-.t...F...@....D..x.x..i......<.jA3g...J.'.=.[f..-..4r~:J3..T5.a.90\p....S@....4...a.;Go.P.e.....*...,N.\o.....ip.9...:......../)...C..$...(.F........M.L.T...d^...V...Q.*]...}_.....Z<.{<.3{....g.~..1.B.AV..[.2...9o...V`3...(.F...]>..C..>....@...0R...J..3`.8....2Ue.....K....I.T*<..,..3J..H.........DTR..u.Dk....u....H...8..;w..).w..m..?....d9<.1.u.....>.B3v....j.<...K.@.jC:.i...I.....z...@.E=.o.S....\..>.D3^o..p..%5b....T0.`.5.|.^.x..........B/...x).........Z..z?+..0...=."...+sy...vM.....+...S1..Jj...8...U\Y64.+y....v...MC5....=\\._.q!......P-S..C|.$..CT.X.. .E.^G.......m2.....+(........r.V.?.iO.i..w.H.......k.DE..Z.6...nW..&.....m-G.cww.{.[<...3r..$....v....-.._oA]G<p.v..l.p(.ri..Z&zVhf.|v.d..K..qe....<...filiates. All rights reserved..</font>.<p>.</body>.</html>........(...{Ww...3~.."(.=m.E:i..cD.........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):492
                                                                                                                                                                            Entropy (8bit):6.588919707262444
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:fAYUZ+HMaEdAXEC/PdUBc/WtUW4xA03id:fAFZ0rDXEs6UWGSd
                                                                                                                                                                            MD5:F043A3E3A12657B2A4BD4D21F6FFB5AD
                                                                                                                                                                            SHA1:94D70DC7F0E84A0640ACE87A7B51A64BFC369FF9
                                                                                                                                                                            SHA-256:78BD4038B9694D8F3839D6FF97CBF77841DE81412A7B7DD3A7DD2C5C572828F9
                                                                                                                                                                            SHA-512:268E4FAA5E533A732A3BC2BAA726A3AFB28A4A0AE9071159DE3CD5CDB69A787299886E8EDF0C6F6A5CDC796FF05BADF656EF79250A4C4E998E30FED535AA5BB7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:\.uB.C..n..4..=.3.....vT.g..+........-.q..0..3p.yv.....\R.#.#t..".hr...G.....HL}3.b.?..ZAX[."..W.........2)...D.D...o-^..e3f7df00d44+".BUILD_TYPE="commercial"...yqz.gO.&.<.aa.{-/x.D.Z*i.hry.p..]7l?..?.n..&..&.)N..U..lf.../....y(...B...3}.e..w.....B..=i.Y..X%....fW;o.2d...9...eW...BT..:.....S.`w..x..q.ZW9..k.6.}.>a... .M..?w.....r....=-...f)_....x.s......8.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41619
                                                                                                                                                                            Entropy (8bit):6.541678993269619
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:acnbhxMjGHEedxgd6s4WMEFqjM0etIe5R5TptILQFfPhftQbmfwNYNnIpbsGkzd8:9ndMLx4sfHIe5pZNOpIGew/bHUsGrzs
                                                                                                                                                                            MD5:06219DC99C4DAC4B4495E233260E5BE3
                                                                                                                                                                            SHA1:3D01E79B935ECDDD2DBFDEF742E0A0944A56E76E
                                                                                                                                                                            SHA-256:8554ADD3358A784BBFE61C5E77B9AD43F2C6BCF1D3B5B5D6A6402343FE8BE99F
                                                                                                                                                                            SHA-512:8F69DD58097C83200BB0B82F7390DE787609E4F9D0538E42829581B34A2BC6ADFCCC9DB91E3987A3FF014CBFAEA934AADB6D96141FD8B514F55F4C65E5CDACAB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...N.n.t..........$..I..O-.XF..tm..YG..;.&-[...v+z..I))=..Z.5.C.P.=.w|r...M...a!MT.K}Xl.. =.o9}|...$......h..-!V1.1.f.\...m|.78i0fR..M....d$oH^....t^....:..`...."N.G.-.S............;[.z.5N.p.O.....!Iq..;.m.....'...kM7.x.J>..De.+..y.+.=.......n.A|C.T..k....J.i.3.<U...d.]..g. .+..*,U..:z3..*....5......vF.B......yy...W...5....:..tnO.@...^..2{,..P.R@...........U6...HQ.:s.(.E.[.P..8.$e..\...|.x>.".Y=.AS.!...G.A...z.."..........8..A.U.....so+........N{..M..~...y..._...Kp..`.=..`.y\Fm.*.]..S9'?...$6T.|4A....].Q...r...co.T.4.....R...A.......)*.vI....>..x{..u.U....r$...A?sT)F...N...s.GF%.`B....2A..j..*Y....3..)..5....ef.....#..iv?..%..E........#3\...0.?.Y..@].7.Or.... .._v.F.6H(.....tz...Fx..I.{...WS.......2..'.@.n.>WZ.yh.t^.4~.....WS...Y.....*.1).. .._-c...).8.JG.\C..\\!.s..w,.cm.g|..L... .......U...9M..o.....Y...6..>.;.......F..^-b..:.L..R..E.EH..J.{@.i./....c..z...N...C6....l..FF.L.c..W?..+^....P5&.pK.).T.J....^...FwZ...T.....q..|E^6..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3572
                                                                                                                                                                            Entropy (8bit):7.901769424677216
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:zAvGYdAGb1JWpO9ItBh3bYURtfdfHdBXhY935bjcepT4+tvgzLZdtLGD5u:UusPJuOaNbYyVdnY3DF6tLGDc
                                                                                                                                                                            MD5:D6F55B1BA188EA323DF192A32BC759E9
                                                                                                                                                                            SHA1:3B313FB848EB0979509733980FD550C0B1569D31
                                                                                                                                                                            SHA-256:C489D1A4C82BB0B96D0127EB54766B91106786015AC085D5E6DBF75ED8774997
                                                                                                                                                                            SHA-512:4903BF146402D3EF3E3CE6E290CD62BC3B62D4F7C7F659CA1A16F79C0DA8CFBB253FAC6745D8E5C6322FC724517FBA60930A95AB1D01FFF6FD2F907CB1F3F2D6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.........N.5<n.fM.#x..v.%{.`.g..w.:..F...A.r....2.>*.d.0.O;..e.....'\...."[.=..7-A.qe......x.\sn...8.i...;..7F....p]...C.o.....yo....V..A4`]Y.c.......0...5..5;..m.@..}....7.x%..v.....(t{'s_8...w...}..H.c......\3.|.'.q.H~$.S.V..<.1]w9.S....l........V.<.W;.*....}..........<..f..2..kc'.qw.I..9O.F.n...M5p.s......(....a..R.9O2}....$6.f....Z;c..yz...:...!rW{sS.....#%o7...LSD..[/.#......_zU....n.F.eq......b73ja........n.:...\O..N@.GQ....o..=.....Eh^..../KPS.......k.....$*KT..u?.....@....{?..s.9"].H.....e(...z.6..I.....U!.......J.h..AKW...w.j..J.*.....].1...o......_..a...n../|h.....R...v.8.......3.G...e..b..`..$.......2.o.......}R.0y]....u.......%.S.F..M' ...G.9.....v...h.h...N..@...Y.....;1..!..{9.%......M .<...{3........8L....j.Z6...'..b..j`...h....b._....~|.*a7..._....k...##Vm+...=...,.$......^Z.b..p...8..=...6u....rN..L/..O..k.+.......o>./y..{.....4.@r....A.....*.oc....:@.k7..va...h....5..<....OWS_..Ly.....+U.1D..=.kYP...B67.Jmm...i. ]..g..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5036111
                                                                                                                                                                            Entropy (8bit):5.4362257983038536
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:iOdwu7t8AyKAv3cphtgQowge5guU2m8Qu6PU9dsS5DU0q7DqUx+J3/El5AMkSmJ0:ifXfXNIW3NIxA
                                                                                                                                                                            MD5:D65980EF36DBAE29D52E22BFD93D0303
                                                                                                                                                                            SHA1:A1C6F70A55E551571586A2301043054704D341F6
                                                                                                                                                                            SHA-256:EC0D6C05018920449E0370CF5DC3DFE97E28C89E24517CC52BC3DE2A06A6B17C
                                                                                                                                                                            SHA-512:824670A8DEFC37CD2070867FF1C2334B3A82CE1630FDA8B1ADB7AA35286B2116D4F6C76485739869ACAFEB1F4EB8EBC19435A8822E94C84CA529066F4757AE10
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.nTS..x..N......K<V...4..]...S.A../..+...~=....X....f.hn....:..J.+SS....:..h..Ts0......uy%.,).17.m.. ......9. ."l.,...U..w...D..A.1eG...|e.Q...;uk/2....u.v'..S....,.L.........r....U.13.w..&..4.P..M.#x..5..t....`.S.....w.<b|.iz...CX#.....:O...s&....gLK...:.8>.?..8..O..M.....i^.A..>hb.L0]n..j..F.x.T./$9z.....1B....h...<.h.>....# ..W S...]d..6..v.7.EBI. O4..#.%K..R.u.C.%t...Fb..ixFyhR........Ar.J..k._.......w.:..`.C.c.....PV.............#Q....,#..J..2..*wz.7.n.......h.5w8.Z.DI..d..1.?ED...?.h... ..Bz.....9G...B.....ZZE.......=.?.*.-..q.l.E)....Z.&r......e.p-...-'m..[r)%AP+.......aa^./..P.......W)N|.C....O.DVO.U*...u.A..].(p......)mp.y93....E../.g...d.*3R..L\..k4.:I f..Yi..9k(g.%{>Z..%.(5...&..M..&.........D....=...=....C.{.....K....w&..a..~./l.C6...e.=.}.....5....k...J.\.b.y..=j......D.Zg<.....N..c5I0....jI=s.....R%.Ftl?.x...1=.v..*.%...s..@~....]...QCTl2U...*.wv'.[E...]...Y.37\r..6..]..&n..(Ktv.j.....XO6r.....y.kGh.l...L.I..7.)....t
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):608
                                                                                                                                                                            Entropy (8bit):6.937647579853913
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:SSOFv2Iz00TtmLQH15eyohhgMPZyIKOriTA/0Xz:SGIz00AC5e/hgcgIoA0D
                                                                                                                                                                            MD5:8E9C83B93F60CB81F669C7EFA90744DA
                                                                                                                                                                            SHA1:0EA8DB59B046433269C2DE330E04D6A2043B9A2B
                                                                                                                                                                            SHA-256:C586C4132AC78B4234571ACA113216AEEF8B9D6178920EEA012C86B9A70E1C0C
                                                                                                                                                                            SHA-512:8F4603E3A113D751024D2222CD69F8D7900EE5A71CFD485C672E3015405E1C03306FD867D7E10BDC6600B648CFD265FDA19DADCD0D06D81402560531915B1AD4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{..Xf..jg......d.....]....{y...Ys..u\.i....KJ..&FF...V.5....k...[&...P.....P.6)E....F.Ai4i2...`.3@#)....Y\...O7..L.3..dp..'.Fj.u.N.......\...NG...*.BME......-...W$J.3...]..Q.S.Si.cl..5\g....7Mx....#.K.H..h.Ub.a......YbM.......6........w...|...ctories />..</Metadata>.....W.r3...KF.....g."KT......?..S.%A....By..i./...I ..W.q%-7.......E.1.l.N..7$.M..h..U..IK2......5)..S9...i....~...cI....7..=..H...z.@A......\C..1;......}?...................^.Q.?))..Dd.vMG.K.i;..!./....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):174855
                                                                                                                                                                            Entropy (8bit):4.59164352917895
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:cEaXC/oqrMQ5iMqmlFluderhCdsDDXlMu2gUHsoe/BTcOoIV7jqkMELetuRFUe4i:cEbJb
                                                                                                                                                                            MD5:BD9F4F3E9846EF28818C9C2EE1346F00
                                                                                                                                                                            SHA1:0264426BDCF5C19B028CFB4FAB211AB008AA4569
                                                                                                                                                                            SHA-256:7544FB5BD304BD3F373F02416A99577381918D104002FE8FEDC375E562D637EF
                                                                                                                                                                            SHA-512:346D775131CA7D67EFCBA942BB236128779CD1E922668AE94CE0CF940E7867F9270E13BA87B6639328E0C54861C33240309D39B38B60442963DD4E486A2A716B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:jP8..Fb.&.@....FJ._0o..ih...$....n.l....Y..T.......o.....Dg6.._..Z.pv....'N.7..|7r..al*.^.=s..+!r.!..............3h/F...`...r.....S.;Gk.-...U..#P?...L9....-:...Sa>...L.q...T.\..[;K4.(......z{..*..D........2K,......T....Jj*..x.......X.........'.!.C....9U(.kXE...."..U.p...\..w.".U.8*B.5.%.(DzM.F.+X.\..?.. ........N.3.X...V..R.Pm(7k).Scy.$...?a.@jN.l..+..,...nI.w(]..J.>&....(.Y{*.Z...dL....}..]....w..?.U*l.BsE.._.Ea ...A.V...z..c...,.....Q.......9-z.7....5j.F.).Z...._n}.....w16..R..3..5.IF...8xq.3.-.M.LA.tZf]PO...*Lg..;PW.:.J...o]..w.{o.5dS...V..U..U.....X.%..z...3=.zC}NP..&..W....).*v.4".;..).v.h..<..i..yX.=.T5wCP...2#.U.c...+.Yb...6}O.i.!g...)...l.2......D...g.I......)...f...#..S.9e......S{....a.$...P.<..8Q......?..C..W...oa..]..=...j/d....wJ..=.6.&.W.......<...W.....|.s.......V~.u.V..D.cp,.m..l>...C!B...G..k.......f..3m.4W...!..<i[.3D.[....Y...9P^.Q..X...P(%..1....6..].R..3..+VF.n.tXy2J..>...r.>.....W....s..."z::k@r3..sQC..Dsk
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):107339
                                                                                                                                                                            Entropy (8bit):5.809675637668212
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:p/gXNvcbo/mur3Oe5DJfsNyIP/ATud4zxxGa3gb5:hOvr3O6JfsNyIP4U4+55
                                                                                                                                                                            MD5:3DCA2FDE39EE78275368D8F15B0AF588
                                                                                                                                                                            SHA1:39F44F6F0135835B98D12EE2A485670FBBF670F8
                                                                                                                                                                            SHA-256:5E504BBCC6CBF0371A8DC9200D951FEEE61437B96F9ADFA576C29AAE8A5AF8E1
                                                                                                                                                                            SHA-512:77693544CC2636DEC68ACC9BB8FACF1671F7640AC71943821B3480F9767580BC08DE0071A609BF873A5BDE6C19C2052BABEBEBFA255CCB7C7E1F56D79E2AB74D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:g.._.....Cj\.*.G..X.e.b=`....w.I.....,!.1j......x.4x\o0.R..........k|..P..1(..]]&..h.%H.iM..|W..#.....#....U.]....&Dlew)...c...B+C|X..]....x.$.cG.....>vl.>B.Nh../*.x.m..X.*4..C.&Y.._....."27...t...../."..d7H.{..h.j.R..$...n6.g..M..ch._m...T....4.....\+.R.,L.mg..-.....D.X..O"EIX3s.^;s...R..$..Y.........'e".`c...GIHd.X:..CP..im......,|@.t.a.X...p.\b.......S".`..G..j._..........\&Nm...Ft...u..n.!...$.B..l6......j{......A...1.<0.1O......L[g\..u>....j.0....2.~vc........5..... ...K[...........g.m..... .....".l.8..{A...T..6E..%........Z.-hNq.E=.I:O......:=K....AC|..lnY|.=Q.xPw.......&...&$.[.S...M&.%x_^O.r7..!F....H..q.....mz..c.........`mt.....E.....EO~.*..+..........N.|..}..Q..<.n...._.E.`...U45J..........j..6.l.Z.=....N.UL.......z...*......p...._Y........4p5.......+.P.}....~.....&2;T.AJs...;..q...r....@.....>.ed.*^.....(.b.......4)...-@.<.X....N...4.T../...w..0...O.....}iT,}..V..<0....(.......>P.f.......H.t6X..a...Jk!..f.p6.z.o.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):162119
                                                                                                                                                                            Entropy (8bit):6.997128018964151
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:H2migmXif3Zl3QVinnT4mAT/53f4X24yT2Iv9:Wmi3cD33nT4VY25TF
                                                                                                                                                                            MD5:35F95481B087466CBB21B605CC6E5BF9
                                                                                                                                                                            SHA1:1DA42CEC233E434508F7C82751852523502C25A9
                                                                                                                                                                            SHA-256:E0FD379B8BE16656C45767F2B9B7A6E803EDCD2BA5EB1C416B9CB485645AE739
                                                                                                                                                                            SHA-512:B07F88D730808AF0C4621C280DA864F5248FD7DD304EC08421D509E14D67A7D173162E770A674554B3F4968457F7249DF7047F0480F0CF05B1D3B1C59D4EC13C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.^H.........*?.C...}Je...fkm.5....{.s....3ZIcM#.q.K...b.X..;S.6..?........-....j.w.......,.l..c]h..h..u.Q...`...ThmxK.n9X..!VNtPi.!K..Y .q...s......q...z<..dR.t...m.........W...c..[.M{.....h.....F.~.w<x..:.{....2.n)\..l'.....p&K.......#........6ZYT.o$..@pI3.P.(.Ag.{CL<..,rx.z)r...'...j.....~t.f[t~Y.|..........h4....G...@..........9.3@..'b@.B/..bpdK/....Sg.[3.........D..-...J......2...:=+Q(....E).^..B.+0.....E...%...4-.iQ..^..,4...E...n[..8...)z2.=.2.2...~.%.f.....E.....s..>.>28..H...\.7&Z........d..,.b.<..i.l]...m....Bhl..R.q.ppK=.7E=.....C..o..I. .w.....zB.K|...r_`...k..5.W....%..%.... .8]....2.On-(.[h^.Y|>Z......o.|7.%......\K...X.*...BFN.S.i...l{..+....J.k...H....7..........S.3&....Or..j..E..i-....`......3//..._....\&0..}..T../G..x.a@+v.'...w.C...FF.E0S..>.T.T.A.t.1..@<`...<@..R&e.7.g......../..Jd.;.4...\N.}5.."..#U....:Qs.W..(...^w.e/!D.....i../.....=..L......l|..X.'..0E?H.+....!]\..J.ZC..}.m ..T.........".1.._.Fq#..8.....Uo;.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36663
                                                                                                                                                                            Entropy (8bit):6.120735028213633
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:pQJ+pKOfniO6TBCoq/q5N8SVlqVvPGQgWmcDOy+4tmEcmo2v7cYiodumwjZCG+yt:iwKOfiFCLt9f1VTbyzv0m
                                                                                                                                                                            MD5:12701BCFE1341F773B36C8858A4ACF58
                                                                                                                                                                            SHA1:27CB3614A5A6A4B7447A228EC0D47ACD480FA935
                                                                                                                                                                            SHA-256:8ACFF5AF9FB1F4F4519EA5CE12CB2DF3AD5842865D2D6EC9709884776F6E8266
                                                                                                                                                                            SHA-512:EB9C6BC76219B7A81C96A32ECB00BE4EFA7160EC84B2522F14446645AB59DDAC05A2F921DBF6FC8F5D0072D323A7F3CDEACAB2D155D976D9DEE0F248F5CA997B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..],.j.w..=...S...'t=.{.J........)....,./..Z_........._.....c.....T...N!.......-..A...sg.#;.f:...i.g<:.p.....y{..K.K.|.>SE......e...QIn...*.z.3.....K..`3..kl..gT.)...]XNj.T..W........jcP.......TZ....I.W...T..}~w.s.j.L....9;-.n...E......X.`..0|....)...].+.`.y..W.......z.n .+j.@m.j.T.7.mt..3\.zL.Q.yG./v.ij...7.^...I3.....T...J [.Y...e5......5.... ...Bq.....FhSnl..&5.}.....>E.+.-....hA=..1....}........$.`IJ..4E..y4...}l.....EI.....t...'.9{L@.Gh.^1.3...T<..Q...t...2..eHW..Rb-..H.H.`..oR\..[c..0X...D......R..%4....RV....@.T.h3,.Un^..}.X/.N,....K^.kU.[^.Y.....{.m.TR.Ja##...U..#..........'.......i..q..k.....!......_.b.bS.m..s.t.*G....6.{.I(..|..t}4N .CV....b.'.(..3\..x..rls.....n.JP.jpD.R.g...j...B....ET}.)p......F.>......(W..O.:/..(..e&q.a...........6`Ae...x..).+ZI..... j#.c..L.......Y.P.x.k....yE9..d.9.....,.l..bA.? H....K.....U."...._....(..hN#t...^..C..U+.}5Et'rP..~..+..g}.s..#.f.....4...-S.*.K)..]>.;.s.../.`.b...."....3....R6ht...V.g.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):22177
                                                                                                                                                                            Entropy (8bit):7.183234090393728
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:M5LaBBMy0SGZPPregBOfq/4OycbcvSYhzvcbYk6yrykej21vcXCI:M52jMvSGZP1Bd/4ooqYhzv23nrbeCEXh
                                                                                                                                                                            MD5:A9B56196DA109C88C5A863BFD7632ADB
                                                                                                                                                                            SHA1:F18D0E4D74452620F31EFC108639ADF2099D56D3
                                                                                                                                                                            SHA-256:2A0AF5A3F522E585D919617D70A13D8A2CCBF522CA781E5DBF90A3F4D8098155
                                                                                                                                                                            SHA-512:C4C76EF760FC2D8694AC9563516A9F4F6E2296A3D61AA47905BF833DAE825DE1CD89F4B244DD685D7B99986CDEB99CF2897FEFAE2018446F212A85B3F6DB60D6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Am<l..k!.$.....L....tk.............................Q...K&..u...-U.hA....O...51Z.......!..JK.s.!.......&r..hp)....Q<D.]...v@F..d.O.t/.=..Y...~ySK .P.D+.ZF...=..d....G6.X.).........x.C..a...D,j.,n.b....X.y..(.ht....yA.+#...bN..@I...?...\..QrYR$$.K......@M.8...%.JE.(..V:.s.F+....?x.2.....A`.K..F...MR....%..{.1M`....q.$...j...N.d.....N....|.w...*...tHK....@y..f.e.K.j.J......#.3}<..e.q.]...,.~.......s..[4..|.}.zo..6\P.}.=g..........c#.2.+RQ..Re..1......j...5o...T../........|N.k}...T..:..ro..Ww:q..%....D...5AR.....g.w~.7J.....A.W...3.`e.g..d.O.ZN.}.Q...../i^....T.ZmL..t.....p.+..f.D..k$.r.s7n7..hpG.x.f.8..^..L..[(...2.D.a...........T..O........B.....R.......l......r..=.l......F.!.+y@....!@>.;...s8..i<..D..1....9;<.O.=......I.B.7s9.dFd&.3...{..IN.8.....o?.C.V.v.H5../.V.yZ.$.iwy9B.7......T.m.v..w.v$..g..I.S.*..X6Q`..2..:+..L..>I...KR....Up.$y.Y.q..oS..../.'.5......>b.x.#.a.[..Q|S..E.S....=..@.j.+...........j.p.Y.AG}.#.1..[....o0.,.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):322920
                                                                                                                                                                            Entropy (8bit):5.494111294131535
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:bP3ufrCtCXyxsqXhQAxpx9S/LVpp4yGDF:bP3ujCtCikYpQLVpaN
                                                                                                                                                                            MD5:A847AC6D33D35A07F9A427FC4ADD55E6
                                                                                                                                                                            SHA1:DAC59E0004C621C4CE4E8D471E38F8B425727C8C
                                                                                                                                                                            SHA-256:55175D9799106E9BDE6A6CF336FF16DC5CF5B4CAEE47D2FC2F3CCC85EFFBEED6
                                                                                                                                                                            SHA-512:3F27FAD15B84DF3E82BA1F2494F7359C7D38A0CC62B86B410C2D6149FA0664FE801A3EB228FB2E0469E1554B032FAB4643E60EC8218B7C491DA7603DC8A0E948
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:I9...$.D}..=....&n..3....Y.F..!.zRY.%..}...d..x..f%b....7.a..u...f.V....E.....T...sd9. *.f.j$7M9.lFR=.X7.$....v.84:.,.5Yn. d.kc.3...J....Z.j.J.5.`..bv.p..S.1e...P ..OD.s4.....X.fu4.....0.k....I~...q.S.}c.Q..R...J'....fu....6L.f;.._...1J8:......i_CN.}..jgPU....G..........q.%.[.m....B;t.1Y.,......"B&..b.?...)]....l........l>P.RS..;..B.3?.ZD^.O....s.3m......Pm.j..>.2.&.(?.kx.Y?.....X.......g!N8.`>vH....<....O.J#...A.t..FK.BR.{.."V..F.@?..(..R*..T..a&.g..U.i.%.gK......K._...(CM....R...T.;.g..>m|.V....%...w...y.G..C....t.8B.).h{.UW..[.&C..^.?.....\.i.`...8L....f.5i~..o..?.d..v...z...}.]..>....$.r`.]..<z..E..K.P........W..Q^t..r...b.].s.M.l.J...Bs....w..2.p....-......g..J.B..aD."O.j....R.......4...G...qj....]hW.J..i4Vh...U1W.]..@......&.f........l._ISi...d.F.K...\8..T.y..H.w]....t<~...../.H.K.9x...oZ8.#6..+`.W....9^.P^!?f._..Biz.5../R....e...y1...m...}=....mhq*....=._..:p.l....A.E.V.0Nv..Nd#.y.:......`D.@G.@.^.v.])]..n.X...X^.....S"..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2057
                                                                                                                                                                            Entropy (8bit):7.770197016835609
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:4R8GEUE43Tcaw/S/VLp6JZJbQvQHbWLDk:bGd3TcaloZJb4QHD
                                                                                                                                                                            MD5:A01A20C229BE5BAA0576D3A687DF9761
                                                                                                                                                                            SHA1:A5FA05E8E50D0795FD09190334A5124E9FC9EE4A
                                                                                                                                                                            SHA-256:7ADF12FB6C24191394F5F631718706AA6DBEA5A7E7F34951B9218B3F432455AF
                                                                                                                                                                            SHA-512:9ADC98F424D583CFD3237137CE939903EEB7157FD62465C8229B9097F68B82CD87801DD547CB4ACD5917D8631CBBD01F56803D6331E49B42DFEA39DDE1BDE3D1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:4Z..`0..JZ..O.........q,.7.....Y...x.W.Yiv....l.....j.}......R.x.^ZW.Wb...c..K.. .%...'.e.7%..n..}S....1..ZT.W...<s.-.y.4.._......n].v.~T.v.x....."a...k..EA(..z^.a.x)p[C...r..>H.vc.p.3.B....#.6..+?.U.....W5g......[...g...1."Q./.E..-..`.B.H{A.U.`.....,5...Y..9G..6'4..V.$.m=..~.0I.E.......p..u.{.5v..@. .^.yX/&..\9q?}.I..N..$ZOV.\..z.....;...W...H......".2=....=3..........j.j.J.e....zw.5,.V]......Eo/...E.u..`.......}.C..#.v..F.;2@..,Q.........?...$.......r..oJF.!|..kP...i%.y.........TQ..U...1`....,.....,1..Q..D.......s.W..?g...x.~.Fw..w..[ES0..........N.........HQ.q...B.$_.<.3.....m.#v]...m.V.&;)....E......y|..u.......yP..G.q..@.k....).|X....(}....^...Y.......T..<G..z..V.@...\..a..`...D.>.4$...31..|...M.N...;.tv...7P.W......ww./.a...x].....>..d[.Xa.q..V..k....k.;....k.#<_..Gh..^0lx$.KI.~6Z...K...XR).z..me...\U}C.Z..q!0P....OY......t+...:.#Y...c.35..5*......a..:.....K?.0...>.t.xb....J+..LK.4...f[M0........(0.[.Vw.m...]3.'.e..t.D)...le...Cd...K...Z3~..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):802362
                                                                                                                                                                            Entropy (8bit):5.316542373097339
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:5sJ3pTqnKUu/Unsc41f/1+zviAIhgrjnObQhgoO3brxmP/NWJTz5/Iq0TvT7q1tE:ihlmcmX9XL1/bjMncvqW1Z
                                                                                                                                                                            MD5:ADB423F5371258840E5CD774DA8E3470
                                                                                                                                                                            SHA1:9E8978DE4237E0587BCFF12E8745EC41EF2B0E70
                                                                                                                                                                            SHA-256:D4023611805832A2751C31E7F495596AE4287276D6339DB4F986A9397EEA97D3
                                                                                                                                                                            SHA-512:E7768479B30F9697D9BB8AA7EF018FCFEA95A39E934B985CBBE983E7FC3F1BBB7BCDAADCCF3123A4015443075DFE3E4256DA04A4B7CD9EA1780C177A96B821F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:#..#)..6.7Y|`/....Cy..\.%.Fc.. ..GP<..wJ...s..p.:.u.}T.|.g..b.c{..U..O...8h..1.M..Re4.....$.M...d.E...lB.'.......z3....j.'..."..v.N...N.._^..A...z.B....-2.6..0.......p.V..y. X%.....]O.g..#:2.$/..2..X..[..~...+...7.hd......!X....+.T...j....t....y ... ...C..".$..G .R.....]H..6W6...KB.S.>....)mY...I....../A...M..`..i......vt...cK.}..k.vc..e..3...J.HN..........\}....x.miw..A:.....I.'?>>...n.&....m.v.)qU.t.....m..kW.x.]d.l....e..x|....~.s..t./).DE...j..pFm..;...X..Y..b...V..I..6.0.t...b.Dc[.2..wo.:.~...J.G.....-....u.B...9.....WA.lp..]..51J..8.>...G..;.....0..^}...3.Pga.......:`bgz.e[..D.O...../.:.....f.t.r...s...........qQ.4..Z....3/...s..\....x.?.7..$........4.%W.`...".7T....T.#.....[g~.H3..n.z.6JT%.D=?.U....D...R......A....l...Y.sq8?+iI...DG.>}E60....@.L.03...~p3..(./a.8...^V..={~..w.GM..:-....j...Z....b].p.@/./A.....,.$...{.(p. Z*.L.f(M.D..S\..rQ.T......Cc........o.;.>.|..@.a.s.+...l.Yz...[n\.+.lN>....PD...~.L.....:y..Q..c..1k....0/?...MNn..G.`..)..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1855
                                                                                                                                                                            Entropy (8bit):7.753622879568221
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:44pOqveKNjEBF77FJD4FmpZkYyblDbC95nn+vHw26:LpOivEz/FJ88pZD0K5nn+fn6
                                                                                                                                                                            MD5:2E5BD66C76976260A3A7A75C766CB220
                                                                                                                                                                            SHA1:A62CD6B771B5EB3BA066FD7E19F3FD6873FF93E3
                                                                                                                                                                            SHA-256:9B62E82FAA42BCF8B7AA00DA50D18F05A7D0C6FB1DF85570542F692E924D3D65
                                                                                                                                                                            SHA-512:DB19F8153A7E33FF0F8D282BC8D42F721A382D0C982BB7AA156B26E9C19CFF88E0CA6FEBB55BCEB57685C778BA0C04EAFC1EDAA2844DB21F69D441086ACA3697
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.<.M.z...5-.......y.J.H.>.E..*..%..>[}7.j.r..v.H..'3...I.up.h...T-.4.H..b.#.T....$...U~dD..9......ueM3........O.+:.rN.#.s....Dd..+@9t...."3ih:....mD..%/.C..E.b..._..z.....o^G....-..|Ni.....c.w.O..5_.....`.7........*d,.X.v....y.$Sq.........9........p.......\Q.:..o8Q.1.jy/.r+.R.l....D.|ZT.(.&)8N v...mK..b..gf.5....+.(.'...{d..i.\./.]".z.$.+My.}S..I...X.R^...i..L.BW...6N.Z....Z...l-......Kn.d..GV=p...MU{.r...0.......!....S.....\#.S......0.....hO...X,Z...).....m..#....}I.bgA.6...e..F.K..j.n......VEv{......)..p../3.S.[......r..+..b.F.C.].B?...G.1]"..){gsS$$.ABUK..y...zX...F.xj.......U..#PP...Y+....b),....'.j.>.!\../.W..p..s.s..e.p./a.0...[....d-...B.xB..y.~.Yy.....r.;.xTQ..!*.A....;.0....h....D...2.....|.$..F...v....>c..g.#........s}U.~.k=`....#/..j...o.i.+.(V.$.-.k.X=-..iP....T.X.g4/q)0*..'......E.cM~..?...p*...CW|9M6...#Ky..k.4...9.....^OX."G;....F@/......$.. ...x......{)K..{.......{.8$K...QC.....C.@.u......`.%.o...im...;^.O....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):496484
                                                                                                                                                                            Entropy (8bit):5.466945317800495
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:sPDHRfYKEEIztyMgb5nP/W99OyWYwJ6qPmUhslQMpfKsZDonhx2xswn2+M0x15O:CHRfaEItyvpQ1rfKWohsxB2+S
                                                                                                                                                                            MD5:8AFB36F862D35315134F15AF6E3BBDE1
                                                                                                                                                                            SHA1:FC43CE60B38B68F9442272EA3761FA862B5E8B88
                                                                                                                                                                            SHA-256:A1DA2EF2611686BACA0CF506C9B583D02E1B46779122802F1B0A8694026957A8
                                                                                                                                                                            SHA-512:DB5E36BF8EBF70E8BC7BDC60ED4223E2AE7C6EC838D88D6F0770D94888093C34D0EC87323421430807698E0002528873AAFAE7B958A0E38BED14A9BA661D4840
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:n....!...g)\5.'(sM........L.).d...\..S]eE....BOy.=......3d...h.>@..Mx2...R.[....`.S_..>..p..".f..v..m.}.(.H...5Asg.$s.Z?`.W....c... ..O.2.dNu...Zi.\ ..}.v`.....K...O..:@S.....Z.'..~'..D...A.].7?S..e.....WrLN8..K."..!,....6.v.....1... 9[{.X...WlW.VP..T...u.....A5...H.%.@..E.m.c.;..*8s.(v.0u3....~*.?....)...X..5..p...>.....60...7i.v......10.T.o....5.JM.)rN&.T~9z....~.&..U..'.:..+vu.V......".+<.emX::.X.P0..E. ..A.....l.......f..v..8A...A..N..........'}.S.YS...V.}3jnU..!.......%.UR.S.....!.k..aaW..`.......A......MRG..].?....NY. E......."..#./...k!6.;.3..(.E)...Z.'.0.\,;.T."..../....<j....:M..y_.r..-n..45...N....Z.....Ty.Q...a,..3.am).e...........(..R..B,..X.F...b.s.zS...VN..L".Q..r..<:J,%z4/L..;......A.X...8........6.4|nB5+#....1.e./.%..x.l...x....a.W.] ..L..q/.......5+..E.F..E.Z49].AA...........O..).@...2...;....K_.9..T........lI..\.\.....9{$,.+.(@N..VW%-.1KL{..x......q.M..U...K....*t,.'....>W;..!...:.z...6.......cnX..cZS$4.y.H.Sh.+
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                            Entropy (8bit):7.736905353872258
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:WDo/WHR9vDC+qan8PS8LACOXba2K/b/gs47i9SHS3s:x/Wx1R18PPLAvbbK/b/T47dHS3s
                                                                                                                                                                            MD5:95F0EFD43F63FDD52244D070BF3601E4
                                                                                                                                                                            SHA1:A26B1B45101E0F3871D897E02FA0FA6BC2866D92
                                                                                                                                                                            SHA-256:ACBB0F2EE6033CF14F887B4EA444D9F034B80E2761A208CE5E7758AB0C760E54
                                                                                                                                                                            SHA-512:8F1DEA07D1E3ABA5F624BBCDEE9997221FE187CC130599698CAAF8C4407FD5B417398055FFC7C4EC17569C30012BB2EE59702746234A507C7AD069B2AE5C6083
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ia....T\.M.'.,.} ...?....P.......R../,.."#|.+U.H.........(%29...o.I.$.yv.r........S......l....m....G.S%..F/".*..*..__.....*..4...7...(...+~..&....F....4.Vr..n._o.O..b..;.....+..1.*Q j...>.k........VS.s..O.@...d.&g.....(.Ej.}$.<\28.K._..Jril.Q.......(.TsEj.......H.Z|[..7ws.}Z........n....L...................7%..,CbY'..)..}`)/........G......~..B....9..<..x.Z.0.;G.%.,......~&.....Qb.G/.R.Lr.....e.....X..k..2q2..V.........fc.zk.*.D.......}.......Q..&;.........K.[.*.7..}c...._[.8xh...Z}?<_o.w.5.3.....#...O.0Ie6/..r..._..8}5v..p....C`.m."....I.Y1..t..[^.h.8CI;.?(..C#.P....z...Z..i.K5......8...:2_'..E..HX.s6....W...^.uW}H...&.y]P0+....W....-.i.4.....J.).6...t.7[..D.Oy.8.J..w(L...]...=..5..A.......o..b0 Y.o.\....\A..!rJ.....fUHq...7L3kKk.ME.....$.....BD2D...u.~...Z.......a..p.........h?....J<....+M.,......>^H6V.2...F..'w)X.c$c("..g._RwQC.y...Z.&....N....<...x......`.4.....*6..W.....Y..L.p..p......M.R".HD.H{.m..0..\....e\.O~O2....G.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):254939
                                                                                                                                                                            Entropy (8bit):5.454053914015984
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:BO4m+PQ1dfYwTyoZJydOPqMPdD2r2yFCA:BbVKQiZJyOVD2JL
                                                                                                                                                                            MD5:1746D2A65051C878349B6EF23B6A68E8
                                                                                                                                                                            SHA1:06D661EE34A503EFDAAD767B5BDDD0EB91386C81
                                                                                                                                                                            SHA-256:8DE82980FC6E3D18F7A6F20B5E7CC024E38B789BFF86270529BF85289EA45813
                                                                                                                                                                            SHA-512:4CFF8F5D61618EC886E889299F442CBC89210A3058027FC39139C8D5584B7A20ADC7D5A093276C461E69727F51DB1109D67BA55B82923C2EB0C4866FA2A62164
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{w.+hZ....c.R..#.U...P..\..2Z^.)...V(.;w.K...(6..@d...k.[@..^A...Ku....g}'..~x...L."(9$%...S...6.'.....0.....5../...*...BV.tc.7...M..L..N.`..&.S#$...'.."......Ah....k...i..q_[.;.....Ei..B...S...jV..f.Lt.........-.v......qOA.$..,...j..-$..x...n.C/....F...,..^.......h]..B9=...!D..X.!..P....lT.a9s5}..60......@.S!...m.-1OZ9..."|.G.O.|.Q..d...J.dKc..;...W..v7.+....1...)...cT.2...(0.........o.F5.P.,.;...B.W...+.........!.X.[.].S.r....)...9V.}...............s...kn.=.. ..qV?..'.mo".b.Qf]E..j.d.N.6....':...V.O.g.\..z^.C.....k.hn.......'(.@...>N.W..3.$....M.z....d...3..M.y.t(..;@.....p .7+5...P......g+.r5....')71...xH.....<..q.....Q....."...y.(.....d......&...u^Z'.K...h......<.<.a.f%y..*..Dy3....9...~?c..OVR{.xq..=.C....*wS.../\Q.8J. Db,....k;..9.7[.-.!.4b't.)..L._.p`.... .(\C....aO|.\.;.j.XcS.R....ci..".!T. ...c.L.$..t.}^....2.%...X.V..1.n..m.I..cq.9....M........6v...Ud..........#.#.0...7.."Q...Y.K..C.y.{.P....q..........k.......t)rN..N.....i.r. ...xy'
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                            Entropy (8bit):7.725397637843056
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:G6nQEsObYIHxDWeeHaeSfPfPDg04kRMb2VhHTfopUkwHrco8RexlzzhVWVzFgJ5q:G6niIlWlHPKPkgRhhHYDSSeXzzhVWkJ4
                                                                                                                                                                            MD5:BE867BABA8AA522C00F3F1C8B1E2979A
                                                                                                                                                                            SHA1:7357D0CA58523E700D9B2F7714A9EFD33B6D0B8A
                                                                                                                                                                            SHA-256:606D8BD068DBD4F2B43FD033D1B78240A209F0EC3601C13FE4572B4C36BF23D5
                                                                                                                                                                            SHA-512:F0C8D7D3B4EA61A976EE8AEE7CA3D43A16A1D5720B2657CB71C6B2E4EFADBD8A0BA0BC8B6DE430BE96BCBB399A6C99911F2383064981260E5484C9F0DFCF09C0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...&....n2$..Z2q.....N.......xU.9#W...u...k;...]..R.......%.....VK.8..QS.d.u......^i.q1R..i.`...d...C.)u.<"v.G.s...q...>.J...U.!.)x..=,(m.JUC?>T..*..,.].p&6,12.0.)...6..y.`....eb...!)<...QL.......D...si........^.6...vm.+546h..RE.......]}jI9x.'.w?.....:.kd..t.G..2D...U.I..Aj..N.....&m{K...q..M.4.>...R}.n-....4.f=....:....E.W@......^.s..okd....].O.....a..J. .G...''v..M....~.......}l...;;...2.R1..Y...C....."T9e.U.,..C.......K.......>.:{a...N.".....u.....7.0...01.....C+....(.\....Z$iC.7..ot.g.2))...6.N[..B....{.HM...{a..M..P........5....N.f.uk...D{/~JQi..}.H..~...Fc$..#1.H ..D.L..{:}...DX....Jh...5z...3.h..{,...dk..!.@\sp3..5....]N?...M,.I.Y$..\..A.8...S.;.YZ...XX.....AX.....g.i..a............Y...Q%..y.k$...E....-.5h.y.L........WiZ.%z.9d`.A...n...lEl.2`.{.rl7.T..t.'...w..".....W.k...z...#.......(..f....D.Q5.... _..7...Q..h.........$T2'o...x+.3..2 .....j.[......a"s....H.dS.e+..m5.9....~iK.U.;L.w+.H.|..@...R..,....X0.....s.. ..2.X..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1135709
                                                                                                                                                                            Entropy (8bit):5.306652576030384
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:9pLqaNFwdddS8jWHcx/XFiheB1g2ZFhw0OfQ+wCNUv/JVnI:9pL9NFwdddS8jW8x/Vi4RhGPNUv/JZI
                                                                                                                                                                            MD5:6C8A07CDCCC2415C52C5E37ACDB9B1DF
                                                                                                                                                                            SHA1:343222CA5862A30B3AE0D80A2CFC03F3AD439BB7
                                                                                                                                                                            SHA-256:AECE614EC2B36D2D1A6EF30F547DBAA4ABC3D3D825E43FBC1F2FE02C6D3FF813
                                                                                                                                                                            SHA-512:2331019E7D8188AF73A7F10D394504E9665DD420999EE0E958ECC9AD01F88D21DCF50716E2E80A6E82B85EADF57C18BC3DA80BB0196A76B86B2D519B51D42446
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..s..W.3B.|.....#U..V....j.}^.%z...d..mB+v..x.v@4.Og. #\\...u.SH....Pg._K._*.....zz...ut...y...9_....:k......b..{Z%.*.aB..gp...MYh].q".._B...x.(.;.f|F.,:vk&U.x,D.#....q.Z...V.?...>..J...d..WnS`{.Yi...P..cY..W=P.).c1f.n..C.iU.)|r.$.D,(.M.......@k.b..|...W.=&...T...b.q....Q...-^Q.M.)....`.......z..TE....B........w.j...,x.y......Dq...dn.E.....~kE...S..8_}..+..v...^..i.G...U..X4...{[{..=.X..OO)J.O/..G.,].6L...B.l3..-..I.....fv.4.....hd=Z..(...dx.X.........I.o.&X_..<o..Pk.y.. .n.t...#.."q.h...{..da].4.....T......cD.6Sa"..p..ql....f...OI.D4...2=..J...m.A...Q....e"...z....6... S.....D...b.".....#k..Ct/...n._p...$O<...r.!...1..M,..:!....t|../.%...X..`........<C..L..+.v...f..a.a.uw...glH..X....[w........(UQ$...$_E<...6D.w...eX@..........M..wF?I.$.....?...M+. .!..Mc.p!...{.|&0.OI......v>.....j~m...G....a-..>.G.P..h....C..../4..)6...%`.......R.`1.!=m.P.z|...1...s._.s....|jH.x..h.....X.3{..x.m&7.8...:/..4...6....H......*...l.9......c..RI-(.9.x.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19905
                                                                                                                                                                            Entropy (8bit):6.481033478901806
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:94no8nX5QDe6pjgSo3TDRH32/yXrvPM6Ko3yKt:ao8nf6vLVk
                                                                                                                                                                            MD5:54467AA1FE63367600AE45AFBE83F2B0
                                                                                                                                                                            SHA1:51C198596F5F3051DC5B3B0FBC0873D06615BBE8
                                                                                                                                                                            SHA-256:FE01F77386420BADF951BF588195890B261FEAC232ECD3876884AC80D1DCF29C
                                                                                                                                                                            SHA-512:7BB30C38B53AED002F09582C1F5D59DB7AD05FF06C184AE27799480EA1E8C912ED6DE72DF499A08EE11EF19BC44025D85EE5826B32DFA8A0214F021026DEAC72
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....!\.}="..N:\.>.o..8k<.8.._E..uN.$.D..'+.......T......pa..[O...c.O.J.}`...h[.R..X.."....?&.v......W.......>.I.qI..a.s..^....Q.?.....r.R....P..".........F..N....R...A..{....;`.};.{.A...+.o.D%v........^..=...?D.ex.-..T....%..BX8Z..0..V......~,..PW..$I.Pr...0.O..;F..*~/..c0...%%...>p..`Qi...@...8.......Q/.#H6....`Ve>!..&.....~h?..._....jK.KC7.p.[.I.r%6mN>....nM......ZP]..^'D..%.(/f...(........*..;.>n..\F...l2.....W]..u...3-8.|@..R..Yt..geE.v...Z.....}.u.D5...$9.........i..\?.....M{...dK.)..]..z.-l..x.......p..<.a[........3........E.y7......l*.B0...q.V7@...<!.x.....R...(.~.L.M,b#.......kr.r...9{..=.. ..@.$q&..N.ZkS.....!.HJ.~..qhud.n....}.7.$O.".5...N...%...@.'..3,...%....kw....~.B(.......Oq..uQ.........n..n..k...@];|...\..!..Z#s..=.+.n...j.B..4#&UL...B.?..b.....5..L..! %ZRT.4..$.)..2.~X.......9..Y9.s..0i.?.a..;}\.{...7..Z...U....}^.i..8w.F.>..\/;./:j.kt.....-U.....z.6\2a........C.;..@....e1\....~.I.P.z`..y..I.\.u.H.QN4?..h/5FS..._.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):769157
                                                                                                                                                                            Entropy (8bit):5.335954794967257
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:wUBglubuj6PdhvcfmKVKPR4d6QGWU1vG42m:wUOM+uwKPR4d6QGWUJG42m
                                                                                                                                                                            MD5:CF9DA38E87A24549021DA395C3319CDD
                                                                                                                                                                            SHA1:4671D2E83B6BD50AC3DF63B8BEB69D59287642F5
                                                                                                                                                                            SHA-256:CCB91C907D156CEC3463AF7DEB3664817930BE8F07F54569C0904231A531B4A0
                                                                                                                                                                            SHA-512:8983B7E7B23BD36804A23283513F181732D957D4F19FB35C70543F54372769554B525ABC15B7F8D5F3FC2CC22858B1F32726225CE22E0521F6E834EDCA3BE7C5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:"..Z..T....f...........J.7.CU..OC....hurY.tN.DE.....SVq....PA.....~..R..o.....$.~.5....;.g.G.%........oy.........`.@$vd.ozyb1..H&..t....c.~qJ9p..D....kt.....pZ9..../.s.........e...3.h~....k.V-28.E.e38.KSw.'c..yi.)..N.X9....g.e.p...e2.....Yy..g......k..u..[b..........b......J............r.V..(..dSE.rE......$5....H....o..x.=...}I(M..hr3_.|1.i`.b.._..V).{:.'....... '.......b.6.W/y..$TM.....C..g......Q..H..8.qF.....j..@.-.Yr.to.Fn.....3.I.(.;.dE.U.....o..j.D|,..5b.Wv.o'S..=.)"....t.cx......Z....>'.q...W:...t.....,j..n.*.bx.fw.MW......[m....KM.p.$w3...|...`..e3...gFY..[.....iA.{........&..n P(;P......T^..L}[..C..\TZ..8...J"..*z..R^.G..,..._G.I..n...VNb.?J!.....r..L.81.C........$u(..#.h..J..W..S.._.o9d.$u.../G......_]......".J..u......c..h,zxv#Xt...%+........+#Gu.k..o ...%..8\<"..8..n@K&.wS..j...f2.ug.ex.Q]}..R.b.k.._].\.kai..O<8G./*W.....~.q&.Yb.O.....|[.%.[.i=........4........=.....&....b.p,.3S..z-&$...*.K..J..mzE:.|E...!..r..~._....D....7..m.-'2
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                            Entropy (8bit):7.720427956205382
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:FHjOUHkkcsYGDvyY2tRWkZi42314wQt18:FSCmsRvLkZi4qU8
                                                                                                                                                                            MD5:99C39D04A0B6AA6027E77B86D750AB42
                                                                                                                                                                            SHA1:F607DE8C965CE0ED19C00D7D19E174F736AF4B8A
                                                                                                                                                                            SHA-256:8E2D0306F8B06C78C7E4EE7E5710CC87EC8F2B4B36DC02B12B20F9ACB62E715D
                                                                                                                                                                            SHA-512:895628E85E3A318274153D723A2E267B6FE8927DF2DC110EB7BD5D4E44CE9C1C17A7761B9E07A3004B082E46021D090C590BFD2DD3C5B49A42F41F48B1D4DCB1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Fa..R.../..%..Am..k.....F.j..........{.....@.;.h..$..t.~...LBW.R....Y.|H.......$.@$0.8\..%..0-.x.)PV....'.u:G...M...np4..`...Y..9...E..W..`,'....G.T.8.G.H.D...D2.%....^.li..D'...b.H..QY.........N~l.....!..E...y.....=Q.f.j...F.../....).Q....#-..-.78..k.c.F$..".]t_....g..KJ_..:.G.wP...#qxS.1.=.........O...<.<])...nK..d..t.j.#.^..&.c-g....8....i.m..?-.^W..I..7.qD.@o.=sz..Gz.....#..0.ZK.".t_g..v...q ...,4./Qs5...`.vE...?...)r.A....../.|ftS.>..x'..#..Y.0.@.\.....s.h.p)b.4..].. ...H....'...u.Kc.`.SS17dogD.N...?.A.....`kS.,..T......K(..o..z....M!....W....5;.....M.i ........%U....n.r..kh...`...?......h.....Q=...m..>6.......:...O.j.o.s5@..a.. a$0...y.|..c&,)V$.e..{..sp...w..7{..9..U...0E#.":..>A.."Rn..... .1..I..@m.w.\tE..u.S..d.".....:rn......Yf4.;q1*.p... My.N...N..n.u..\...$.P2u."..+wkF.0....rW2It...&.n.uLR..I....B....l.....m;...c...6...+.!..n..S..O.zM..&1A.nD.o.c.7D....].OS.2......i.&.....n.E%)...Ii....j.Rq..m......R......L'`|.j1J....T...... K`
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1785
                                                                                                                                                                            Entropy (8bit):7.751030629639216
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:jXcAzdVLOQ2FzS9L9VAzK3O+iu5+BsWUMm1YzlJnpNpLoDmRI0CzemV1Friz:jXNCQ2FO3VAG3eGWU4RJnpr0dniz
                                                                                                                                                                            MD5:5EA925C357EFEEC2011E5A2E92387602
                                                                                                                                                                            SHA1:624B8D7DD0923F60C85B43344C5149463C11C70C
                                                                                                                                                                            SHA-256:E0270CF7D4D1BABDE2B851C0CA628F0A7E03FC2BB86FC7F9850884BCB5065C46
                                                                                                                                                                            SHA-512:BCCD1AB7B5BFB6E890E7B182840F4E04D5FE59778359EF642EEAA40EEF5F5B8C8888B2AB0878BF120A648AFBFAE85D2508704AEA5DF7B93CBF306FD59F5273B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:^...%p@H.D.]....Q.&..K.uu..D..F.T....=.=..W].9v... .Y.C6.%.....gL`...<EG....s.../ '.zJ...~..90.m....(n..Kt........m.r...D...}.-..Lnz$.f..."B.6....L.H..Y|.'.,..:jH.'....{.a.v?8...5.`."j{a[&t...#.q.....D.E.......ug...).:..*....q`...].GX...q-..Dm....u....*..".xJw..|....tb....FX/..g.&...lu,1.!l.....2XWP.:w0U..bBC..k_`B.....y..ui1.8.....y....&.h..k(.p..=u...3...=q.O........J..}.}..q{.(.S.. ]..!..FH.FU?.w.;o\lY.t...A...zX.....).1............_.D~..:/,^l.&.1.H..|.IM..y0..2.WIP..K....y.....z,.............d...6..q!e_.P..x...W.m...s..e..#.........\4..'.6._.~Vh..Q.xP....'.S..m5f8.......Q...6].........6.:..}.7.2...(.^...g1....d..C.P..8.".Pa......-.4......9Z...[.6*)#(..,.....v.5a#..f...j..g-}F...L....'/...8:..-gn..q...Hj.2..>...4...W.e^.xUV..S.....-< ..a6|.;..........)..?E.....9....W|..B.%.B....J.Z>B..#.KQ..."...}8..E5'#%.p..@...O.......%F/.Hq.y..<..k0..Yz.e.b.Ox.. ;Z..HZ.e.!..qL7...n...$..h@......}..g;.rU......:k.....hOzI&JI...+.>..;..,..1.5@
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2671
                                                                                                                                                                            Entropy (8bit):7.837505138221568
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:nMJuENallYtTWadGx+sQ+58y2t/y9S8Zki1RtVX5vikr14gyZTUEs79u/wS:FENIiZjy2lCfkCtVpakreOZO
                                                                                                                                                                            MD5:60F1C3994F168C8D283BA7E637162C06
                                                                                                                                                                            SHA1:A07516E12180CB1C5730AEA4E7DDA5121C41BC2A
                                                                                                                                                                            SHA-256:3BF626C3A54635537296F60312A38BF025170F241856D84AC56F7F0AE8E062C5
                                                                                                                                                                            SHA-512:AB116B937BA10D7D87A8CCFB5869FE3BB8CB1F55BBF231869B1F1D04218FBA741D67FAD98A4F1939F9CA0BAE049036F4BE9E30A6DE46A3808F808280E26D501B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:R/"....]....q. ....u.8..1lP..%.\cB9m..y.[9..p3..[.%&..5,<...j....;....a..+..D.v^f.s.!..O.A.{...&W6.gW.....Op0UO.....C.=..$.Z....:.4JYj~.,.O...T.~.. .uQ.2'..q.U..NQ.l.Y...6....MG"...B..{D...O.I..Ln....{.VK. ..hBX..^Q0....+..G<P5.$@..fj.x.2....N.K...\..a..].C.Dcm..wL.z....}Z}N.L......."`.o.#$...R.~.H./T..x*.!.S3..n9qc.......%;...(.)0...]..`E...g..d.I.ii?.H8.qfs..7). ..QU..pj0:.<.mD..d).7.!..f.E..f.G..t..F.;)....G0g..6u...oQ...n.......9..zI=...N.}...l. =...E.o..!"s.6..I......s..wH1...@..hgJV..M....#Wo...*.h.e.W..fM../.........V."......b..,.<.(.%..N.m$h.!...9....t.'\.._.D..M..W."^=.(.H..9....."@b$.....".k7V8. .t.Cs?.~).F...(a.gbyny|...\...U.^..$.Te...U-f.#..?v....a...\..=&+..9..-a0yV...O.s....V.@.}0{mv..W.v4N.p..2N..<...?Bwi...G.... V....>.!...K.1.HL,5.....l=..v..I....Y..+.,.A..o.z*.......L.I...ZQ%.Xvf}n:..0I...)0....y.d@&L.....q...L.[lt[A..V....O..$1.RO..p.L.r0wq....E~@.X.bq...]../B.......s.a.v..l{<......xz...y$..B.k..u..-O.}.<U.G W.a....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2671
                                                                                                                                                                            Entropy (8bit):7.833839989261642
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:91OSlLMO4O6XbvRgSurCl3tXaDC6mVg0s0m1pFKV35gAgpVevLI:KSlLvl6XF9uruqDnm40m1pdevLI
                                                                                                                                                                            MD5:8A0B67C30127EE1021EA5B96A2D9C826
                                                                                                                                                                            SHA1:323D44AD01AB8E04E95144C745E35C532F4FF046
                                                                                                                                                                            SHA-256:F68C1E4772C5C5E4DB9E97933A79704D490DECBC50C37EAF40759D349B63A260
                                                                                                                                                                            SHA-512:7222410A55C719768110D6C80610AA81485A42A314E916C1A8E49C9291A5A8866A67F91DA14A77E868708C63714D3DD4EC4BC9E52EE48A189D62DF750328A2E3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:L#...........o>aG4Mr.._...S>.d..s.h.K.Sa..s..._n.{.P..XAcq..\.M0D.7..Y.....r..Z...`....o:-..D...BoPp..V b....|<...G..*78...>.1fp.i.s.....Ii...v).`3w..........#......|b.U..&BenF9C.Li.:.Z>..P.M...6..hy.`......"4..d........aM..=J.<..%...".C.4.*.Xz..sno..b:9.5.bP.C......z......c<U.......U,.e.N...qN.....w9...0 ........$|Gq9.4...:.d....n..UI.u.^.Hx..X.."........\.1....Z...(\.....~4../._.1.Xz....n....ZV.O5s.JJ..@..>.Jod[............oSC..d......M&.h.G.z..t...nq.i..d....N...C.Z.@...L.9..sW.x.C...].........qr?.m...A\{.....V..<...L,.....6+N..N...q.....Tl*.o.....}.v.s:..`.-....p.............U....a.c..W.@..r6...7.B(..;,...Z9i#.#`..Y..q.N........+.......[S\.{.e.b..WA.s..K..I.<.m...[j...."t..?SG....#s.xV0.kUE[...Y}.+..V...J../...th;..m}..i..R..){f...C.TA..M.L.....;.w.....Kt.O....<.....N.E..OG.;P....KK..\".P.e..}9....U...{..A..UF'....=...a...... l . -.l........Lm.&..9F....g.L.^...R....K........A......I...2..r=.....sU.....- ..o...b[.CW.W....b".L...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25207
                                                                                                                                                                            Entropy (8bit):6.35705543797454
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:Gscc0spezbmJxs940E940UL0Z940694I940q940D9e06940l940S40l94069YG9i:GscRspezbmJxU+b
                                                                                                                                                                            MD5:309A16E3476AE81ECFE74D7D53CB01A1
                                                                                                                                                                            SHA1:263FF884E7EA1728C70882F0452C1FDD528197F4
                                                                                                                                                                            SHA-256:39E4218C3A68183857A501AD5F39F4F6DF82E7B3B67685D2C5C5FD51382C365E
                                                                                                                                                                            SHA-512:3C740869505D6E872A4BFB2B5730F6F637C1F7CF7E0FAD96596813254A21BCCAB48D3B35CBB0A3BCE3F57579F142684638B32185438D9CD63095A1DEC5673796
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....u.!...r.#..Hx.!t-..B..{.........F.#........#b"...GX6./T."C..g.^....>.u!XjJ...h.Zo....7..*....n.e[.....ao.....qD...4...!.l#7..q.UTV4...o..V.j.U..Mr..v..l...7#.].@1\C.i>.[I......$...9q>..r{..S..x.0i.^...%.w.-$;.O...0hu,.F.`x.P@...l&C.A1..|.K....iw+..pOf..$6....*.P9..a\w.}..^.......%.c*.*.+.(..U..E..Q.........]|$X8-.....v.B=..\...6y.....>...F....lO.....l..1nQv./Sc.......i..&~2.p.\.>...[...\.BM...&z....x.......H..G.e_.P.....F...2u_.n..$..x6u...b.#f.}(.j'..}..W.....`8h..E.....@.`...Q..~.f?.....1. p...6.+..X}......y[ zZ...Z.._..C...m...u?..iai.H..$.....S..G87].Wv.QC..!...|.z...R....R..a.Y~5FOc......l.$..... ;.,.....QJ...s<..b.>fb...{.YI..?.d.......b..|'{..Wm..U......._%....%.&..9.W.X.i....b.m.prO...(..(.u..K..g.....m 8..Q..}*...E...%.[j7...I..f....1.[.....=.<.....mB.3._j....3......E.l...w..v..1.Y....40.`-.y..\J.....&-..#A*...E..l.P..Ib........=.<..@d..'.0v..O{.....).F....Z.W2.U......e^.>3..{p(.....@y.\....N.5{.4......[{u.;.../.u.x.............
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1785
                                                                                                                                                                            Entropy (8bit):7.736796764193651
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:3JiDxDykqB5qdpp0nSKgAArrVpbk2eRlhPozkwz:32xDyB5qGnArvbwNqkO
                                                                                                                                                                            MD5:D5E314246E1C1F29886EFC701EEC54C0
                                                                                                                                                                            SHA1:262293E1EB59B35B7F8A1FA5679BBF73021C6AB4
                                                                                                                                                                            SHA-256:53EB1359E237786C03A56220B0691DB1AF890B22B8AD7367E1F6756D6A81FE0C
                                                                                                                                                                            SHA-512:35B83724B37154EB3736C625CEF48BACA5F1CAD5BF87C02577CFE8FFE31BB93FD98B6250C995CB1608C3ABBC378380AC6462E0AC523E2A2F810154AB5BC09539
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......Dw.l.....o...;..Ep...Imb.O8_.......Jr.Ta.H....P.g..j.)E...R_Vv-....O.,.h(.....{w1".......!.....+2z.i...=#.y.1bdE...7P.B........G..,.....1....1_.(....{.a.`.....PQK.N..n...}....2..[........6..v..cl;...%...i.D..m.=.2i..j.....Og/...^X_.?\Sd...._9..j0......M...$...sDX#].d...v....'.`...VB......F..]|._kl&..u.Q.L./F8..T@a!i90..{.Q..9uj. ..B.A5$.{....Mk..$.!O..}i.NI.....Z\..B.8.S.f..<..$..H...{o.......o..<....N.m6..ae.y...Y...>,:..w..M...\..~~..(...kJ.(-J..@.h...........N[..z.8.H....3............p. .,...o).>...........-..y.&..V;!.PP}..[..Y........;..}.[..yQb.(.t]...k.MZ!3.c...$.2...p.i...T...'PyX|Ru]..B_.Q....$.(n".A........T....pz...^.F..Ca".$e..:d2.......:...i..RX.<.T}+'...h.3$.?.....D\}6.m.yEG=.z...D/._.)...0.Y.a&.B.[....=S./.m.,.l...N..d....@.F......+.:/..H.p.g.d....8P....GW......M^K..6.U....A......Ti..2..{..+.{.r.p......Rd.AGyS.`.E.!.6..v.O..=^.0.@...p.n..g9..F.q..R....$Fq"&.I.^...;A{:%..-.L.q.4%.w...Fw.J`,.z.<.........w...@.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7707
                                                                                                                                                                            Entropy (8bit):7.666019762712496
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:pZd8vB5l4rfPZEuqqVUPpmGSaPbOafB47R26y1qFsWJ5Nt:p7aLl4tE3pmiyUB47sENt
                                                                                                                                                                            MD5:3737D8E54A7A58A1AD041172C811EF0B
                                                                                                                                                                            SHA1:856AB1311634262BE83F0594093A43DC2050C21D
                                                                                                                                                                            SHA-256:269C1BF9C30E283743985A852118F4ADC50C1C244BEA97E918078955C072813F
                                                                                                                                                                            SHA-512:A7AF4383F422FDC42E457EF8C703AB68C7AFE861DE06140787D1F7370FD5AE0FFD722676F0F703E160380E457998F2AFE9444909B206A93C9B5652157B27AC04
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:V...BcC..!..4.;|$.J...$ObUu..W.@.[S.......~.Y(j?.../."n..}T].....0...g.. .j.cd.....'@|r...'.}.;k.,|#p.A:.....r.'.H.{.sH..C..8..E..y;_i..FF+m.s3....=l..9L/.E..Tx-..N..kd.!.-.......W.]9.v..-.zK&..'..Noa.`..w....Q,.."...(3.J<.D1...y.P..i.".L..AY.t<!.;...a......._.0..-.y:].iAt..09.N:..{...z....X.L3..;KzOK....)...B.^P.DAr.=..Yk6...w.Lg9.. `..k..r..8*.v.}.o._~...AJ.:..Q...v..I..S.ZI....... Y.W..G.M....y....)N..6.>..|.k.%r.....b.(..=N....H&ps.[(..O}g../pK..yV.>3;W.1a..acwZ7..-.....K4F_.|K.]28.Jz.l55.W..bq..J.*..Z...k.a........7..T....DL.z#....r..D.S.L.w....)3....:.{..N.H...F....)...(.........\...;.p.t.....2",....!.B.SR?..D.rm...G...ZD../?H..O.m.....QgDT..v,.dx...4..`.:z....Cwn..L..R1h....,...R:....p-.<K...>.Ol.t.._.v....I.D..c.I..O.#..*.Gz..V..H.P..z.........M................gJFF....Y..6..u..K....&v..=..'j`..H....#b..o.Ot....n.f7.}ED.2.bDM1.D.o......Y-V.":..{-8]....D.n~.C.fI3W....&[....Q..S..."...ok..).~0.iL.z.-#.. u..9....f.{..9.k....lD.]..1 Sk.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):367687
                                                                                                                                                                            Entropy (8bit):5.35780292430435
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:PMhfr90e6TYStpgqGbL3WcG+n5GDAmxssf4w6GCXgj1EOruMlkhZKi9YNVzyAbUZ:0l907YYG/WLu5G76+RE45QZ7aVLbdHO
                                                                                                                                                                            MD5:638E0C4A54D7B551DA25448C669F3218
                                                                                                                                                                            SHA1:A0B9CD7C38DEA49B8BD8FE95F7DD56B991CF7684
                                                                                                                                                                            SHA-256:CED479F4F807AA52DF729043717D64DAFD7C084C705898AC8B4BACFE7A025F0D
                                                                                                                                                                            SHA-512:2000B46F9D2FDB6035A5DF34E8AF10A0291618BA292CBA3B99A5901FECAC56CDCF166CC87E6C2D0E032E3AE27EC90C8835863F6FF64D775F8ABED156443BDE77
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.,......G..e....ua=.Y]S.<.1..!.`_3....*J..!v|........(...?...%f.t..:..?..m2'.D...&4.q..gNl).b...D.o..V|6..*l/..}u.";P..G....-.r7_3..+.X........^h5..up.9_+2..0t.ZM0P.].....Ux..&P..$...m.>.}.*..4......%...B..C..'...:..C-...t...2..?.O.rP135...gv`....Tu#I..xf...t...>.;M...C..g.HL.g...Rl....L....R...Col..v.....b/..'.3,......SM*(E=h...u.~.\..8..W....]..A.\.;..0....Ac%...1.lh...H...R......:.>.X.B.F.I.AF..]&....4..6..K%.O..._}3P6^.!...?.....'..%....,.~5$I....U.r.ao%.J....F.WO...7Z....n....Y.."P.....u....!......a..U*..Of.u..@X..:&@.(....E_C..~.g.W)...L.^5Q.....^...c.'......1.3F.Q...Q-...RX..0......_..D..ZB.....LDWc{.?Fr...zA...m.$[/.[L.K.......3h....2......+.Z^..[.Z..:N..I.,.T'......r.....3....X.t....4S..<@3.$..E...}9m.I[S...G.h.>.....Q.`.........\........r...I.......\.C....U.$.x..#........MD..N..d.;q...1d'...}:^.8C..Qo"..8....u*.u......W.*.+......5...G.....Jd]..T ...:7......X'A.kD%5H2hq....../..RD.......c./Jd]...=..e.....|V.5...+HI..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                            Entropy (8bit):7.723020368304507
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hQCC2kTQp+Np2gH0dJqg0aNhfYcy5YFvTVTNik5lXzoFuOlNV/3xpMz2Ezs5YUWS:hQyG0K6qxaNGZYNTVJi2lDocObDe1OT
                                                                                                                                                                            MD5:6443166C5B50ACD4DF74BD89D841C54D
                                                                                                                                                                            SHA1:CDFD9A9124B4AC49AFD92572692587A8B360EAC0
                                                                                                                                                                            SHA-256:D54D33A0E5579B6E55F64EC93698FEEDAEDB9F375D0C81141107622E872B789F
                                                                                                                                                                            SHA-512:EF5CA9F75A5B11E9119988DD9B88E9075D2AB3980661B96072CDFAE7088487D160F7B89A72EA87BAC3F5CE3C65579F0CA966F7927C4CCEAE0F7ED6B6D32455E6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.x:..*:u.#|..ms&AA....K.x...DJ..n.......U..~gU..2......RR..'...]a..~sM....wyI..P...i..Em...5...%..Jn.~..6....x?>p9.)fK._..`..Ly."p..A}....+iD...2...2...dN..xc.<.e..yn<tq#. O...9.....J..*?.Z..M"....wr....6[.T..[I.|C.......8m.<..$.n......9.Z.X0.tP..n75..d.......<IE.@G..8....I.h;%\.?.X..M.;2.P$....-V.%...q4.`._...`z..3.2.t.=|..9s...K4..b..jd.O....eJ....\b.].t..8y*..;......~.D..n\...F.,...\}.a7.....|:*...............z.^~..%......J.........s.?.........Sy.p(.(....B....'O...S...By.R...x..]KD..]QG......^...;.#c.......$5l...cT.|5..F5Z....3..w...&.0 /...f....../.....\.".6..^_.2=&yc.*...e'...rS..7g....8..f..O..=Pm...x@....E...,5..l.i..P.,..`.Z"R...z..T\.Em.r.Hh29..|.i....Y=.....~..../(......d...z....6..V..-..z+iPr..gN;..d.:.)....1...,mcp..sd8...h.>1-.F..../...o1O..v........y.J.\&E..g."g.F../'.....W1].9...f...>,.....1...7O. }......Q.K......@.{.1!...^9.nG3..tN.....S...l..uF..........S..g...*)....H.4...... BcmP>.I..%..9!.4.....p>u...u.S.Xl.........f...K
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60760
                                                                                                                                                                            Entropy (8bit):5.92344479763229
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:Ssd7rpx6v40Ix40US40t140C9j940E940JZ02940894A414a4eGlf4SYq4R42o4e:j7r+dv8Q
                                                                                                                                                                            MD5:0C0478DBE80EA28990531E8B06E76031
                                                                                                                                                                            SHA1:41234C55D7B4B4A8D22CBF4CAEDFFA56A70E270C
                                                                                                                                                                            SHA-256:FEA3647DFF72DAF14204329FF25A470FA0C98132EEE769F091E7B630E9CB2726
                                                                                                                                                                            SHA-512:56D3D62988228C56AAAFFFC7E9B23A31985489D4EADF8BD4BED4D2398E3588C88C521543199DC20462FAF60D8114DBEBFB541C42E6AE2AD5A471680233B1AB0B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:8r....'}+..c.......x.N..).0)S.(."......O.OF....)fA(>.=.._.u..6..$.[e.(x.p.....V~Tg..g...p..H.xo...k'...Z..b..X4..K....V!.;....Z..7Vw.c:*....d...$8e..&.(....F...u..d.K...dj.......5.S.:...A.i....l.y.L..0..y..}R..C...1.+..24.S#...<K...0..;.k...E.H.m...(..mB../P..H.`6.....e.f5..T3.......|..h.wZ.Hpw.....g-N.=I.x9......fG..Ip...m*q..;..#.\.......c..{+...P..t...+o%.....f....~..z(..a...."..H...T....\..J..._..`...`.R.5..s.+r..ZU.`.,...-D.~y..+8.........+:...H..Aq...ev..B3W.G...W. .._d.'.w...C.TG2...*".....Rd...)>$....;.!LBh@....T.<....b...5.J....@..q...J.GR.../c.L_.....Z..+.8G).A.Wy[.9..'....s......)?#"lz.B-....S.S;St~h...r. H..;+A.M.F....1....p..)l..r...i.....s.1.....[.:....d..$....ql........z*..q...k0EZ=..w............0.n.Z.K.T\..T.K%n.fE9.xt..'..p.g...(..f....}....T;.pTm`.i......kyX.>....1.bv..F.C.....g..<.;.1...{.2..$..R.0..:..t..$..m.~.%..?...Q.81*....sF..[.. .#1.-....+....{......q7\...e...(g..t...p.;z..N....D......m"PI.2...1...a$$..R.6. ;...].
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                            Entropy (8bit):7.701582553529508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:lwgAy8F8j++xWSdYKyALA8LHVh4Ceft+o/9rQFlxspRZePzTymGvjc:d8cHaKxHvlqAo9rQzxuqa7c
                                                                                                                                                                            MD5:452B52F2EEFE22F9EE6417283C9702E5
                                                                                                                                                                            SHA1:E50B9AAC135CD946558DE0FB688FB9EFD2AE11D2
                                                                                                                                                                            SHA-256:ACFD026B74999D3E586FFA9BFBF1CF02511A7C468BF60A4ACD8C000FC8E1BC32
                                                                                                                                                                            SHA-512:472B89CA8987DC623E47FD31A3F9EE9A56B8CD11529CB6D9EA4160DDEF165214F4A0B426FB7A14E4124DBB4FE1353B700143111C4B44F03187B271CF9F417B46
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.D.Tz......=.....V..l..z2.<..O...r?.6.7..yy.5...~".>..a.!.K0Y.[.V..~....dp.[...0.(..G..../...@.R....>..c&L .1/..^....Z....!&..L..;..0.Y..Un@.w....".......5;...+kY....]].y<.......?0Tf..A.R.b...a....?....6A..U.`.M&.....-M...N......v(.....R...6.t.-F5.&...j..Q...._.E...a. e.1b...}}.0.7...=h$...+...../b5M...2$.......H>.fV.M..+y....P.[..h_.V..... .Y..8.6..H.......a.2.....&...9..9a......W&.Ye#.FJ......g....b.MlW.m..$............M.)..f.[z..&....T..e..q.N......IY...I.$.... |0....:<...t..8....@Y##....Y.....D...~@....z\'...9.k.'....9..........2..5.=h{W.o~.;..y..&v&.aJ.zBJh.......q.Qq..m...=0D.%=o.....>G..=../d. .6c.b..~4..V...L#.p....4..'......<...?,\Gw=.....x.;wN.5..|.2...l.zu6StKu....u~.......{.M ...L.L..;j^.C5G.0......N.C2...Z....@qD...T.G...X6?......R..e.`....#..36.......cK6....<.SK%X@.3:.y.S5..mM^..._A.......T..$[...VD..|4....W......4.......V.z........\Z....r.\`.9.wa..`v...]e.....%-OC.>....c..>.(..H'.a.....1U.bV...C*CNZ.....pT~.......}....`MA.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1904
                                                                                                                                                                            Entropy (8bit):7.732903147836226
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:8ltp3ceoDqI/ImPr2twkJlyTqRV3h/ZfCMhHkvNjSPzSSqpHhzDzxklKl0zvoRt:8ltp3ceoD/DOw2yTqRrhaTguFJ9dKjov
                                                                                                                                                                            MD5:A35533D056F915B2FB38A505BF5E2028
                                                                                                                                                                            SHA1:F7253A1A43A7D39C4DE45F155876E4E0C185EDE7
                                                                                                                                                                            SHA-256:08ADC9B14C4F8A8C35A1AEE08F49472F37229D0199117207042EFDA126753608
                                                                                                                                                                            SHA-512:6A86DB5E4EDCA917204051B5B1B66A3C3E2EC48B2A8582550D21132A860FC6E83292D08FF5582D779A628B226222386809697F4393108B38E7C1AA14D1B024BC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..o.W*Vs....8na.........]Y.Jbw..;.M.$:.'t.I..|.u......U...x$P..,......@......D./=........}a..a^..........bh.*VV.2.i./r.lm...-.i.|.0.=.%.......H'KI.1.;x.....c..*..%.hr.l.(_....(..!.^y.U .:q9.......$.VH.....o..{<..Hv.....|....g.w,.S1..$dP/..+.YSb....|.....p..e.g..-".<...W.C.....Mk_V.|......5".[Db..X.a..X.$.j>.N....Q..w..j.....4?...CB.V..:}.5[..w........(......if...q>;J<tV......%.n/.../...:W...........'.az..0.QR.......N..%.C..e......}~+...X..O...m..7....8.../...:8..Tm/......Ef....<.o.....(......*....L&&.....%..%2.b3...x..E.I...8.c...:m.~.kK..5.....2.a.. $s.g..vc4.....".s..{..`\.[.Y.........y...ED..o.?..Ws..Ly..;.......f..5..?.........E......Y\JD10.d....m._.uv3.Ol.ER...e..B._<X....QJDd...c....].u......>..i.(..g.......yS.<..I.OT.)t;.<...+...o5.......%J.Y.z...,..*... .j.....l.bu.....0Z&P...G.......= .x.=..o{8.....=.%.}.;...%....q.C.f..........Oz..Q&&.r....g..}.*..r....,Iru..na.<hD.r...Y..[......i..jC.L..ux8O. ...fZob..B.2aX.a.$..c.:.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                            Entropy (8bit):7.7146436314006825
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:lhb727Oon2Kf9l9ty+vPzSe9vYCAN+OaqvQLFf:a6oN95ueZzANLCFf
                                                                                                                                                                            MD5:33EAC1A7B3375A8449568EB74EFE7D36
                                                                                                                                                                            SHA1:04920D8D01029456AF82305A901E41A83915B26C
                                                                                                                                                                            SHA-256:F1C6A3AD35123B44A463D79C8F4AB11C7860CBC4BF077441E384107A8E9281E8
                                                                                                                                                                            SHA-512:15CAAD750E33F3B63948BE0379A1EC47CC727C944F0ED81C42514462CE9C2FCD9714F919E2DA2D0587AC5C2F751F7A2887B944384856C3F42F19F480CF1B42F4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.PD...?..w.....#`.Woq..U.b.7v/.Q...C...{...n-..|.=MuyyS.5p...N..$.*....Q.......E.L..o.]Z..R......3.3.8.....l\....f...'....WcZ...#.......I0.....On.t..x..1.{..d.x..@...V9#y.)....Mv.i^.c..*.)..g.c..J..b..Q..&.d.0.Ud..........w.E..j...lu..4...j...qE.......g.p..}......<..s.r.=97.`..EPY..q.0..R...y.z~...,...*..+.N...K.0..g..gip.n|.S.Y..7.j...<m....n.^q......T.[...~1?K..+x4(...`(2.[.....o.........v.....\.B.....GM,v.VI..q..M5.|h.u}...T.D.'......*fqI.r....N.{k..%N%..5h...,.S..A..&...$Q..k.oCEy.]6.@5.s.8!.{G......A...m.n/.w..zR.v.1...LgO....,HLl:.JR.U *.....?...u..+.HH."'B1.......&.y.+.Om5.y.....C..ME...t(l=..#.]..8X..J....J.fO..u..,.u.....{.~...8Ly.>.0D`.N...Th.lLC.Y..!0Xd...'.).a.^....=[...V.;.{.~........VlO.#...}..1.y.%.].$...V..9"XY........3....0EP......>{....lkU.b./s..J..~....k.'va.=>....TI.....r.WTj.!1-..<c..J.P:...!...cPv..j.u.a.L.F.p.-...(..H.n\p7.R.v..}..."C.....<..h.......ej......#J0..zf...#.K.~0R.y...F..1k.'....=..J@,.V.X7/....~
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3339
                                                                                                                                                                            Entropy (8bit):7.882296154799214
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:W4NhuLa/KYx3EqniEBxTvDB/EGVPV/7ycDXQy:W4NhuL6tEaZBlF/LVP1nD7
                                                                                                                                                                            MD5:46ADB02C24D36C3D12A48C6502DA8D30
                                                                                                                                                                            SHA1:B0FBF4DD133FA697F5F4820DCDAC61C24750576C
                                                                                                                                                                            SHA-256:933D81D13165B17335EB15E766A0E8D2B426E384029BE8A7FD0A3910B7A82B45
                                                                                                                                                                            SHA-512:138C015BEFFD5D7F0B3529BCBE5B5583B9E45DF1488E8F07D1E5F6108BD8611AF99F8B7490F22DC38617081FBB909A9C3C6170E5320EE06DECC46D4C4C519C01
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....!s....;N*r.....A}^D.H.si.........o~.k....r..WP L]s.i..U.X....5.B[....0._...iIm...^k..0a.....2x.}oBO.e..**r....cSW...<f.Y...Q..(.Z.X..$..[...1.^k..#b.5-/.......7.....;..}.@5.j..ByHV.w}.8......!./.C.......Y*../.j....S&.sm....t7;...4..Z.36.G..mJ...o.H..L.C._.....X.[>.@#...k.X ]i..9....c...{....p.o.e..L. .d......b......~P....~...1.8Lc.{..Io.(.`..2U..C.[.."R..x....,A#.lC..;bN..do.in........F&)..-.v......5.t...$./c..{....P..8.M......O.>X..s.P...h.a.%^.=..t%'%.....).......7.{..+.gm.X=.......I..%L*.hr%.MV\J(.V[..^.^.j.S....%...y3...H.X. IZxe.8.&,....6358R..X..]...$.......O..X.1..>..4........p4........).j[.....K.O.&w.D..%X6Dj..s.r..?..........5..........X.....G..N.1..{....e.....aW.`.......%...F[..'!...%...;...4g.......{VT.1Z...\w{.. R....!..Tr..x.R.]Jb(.....P'.^.=l...J.....H..........i.'....R.....Xba!.C<.<J8S..w....Q..?.N.N.9...}..:.....5F..jHA.].|#4r.0..<M=-...5x.D...B..-....7>...%].`.ox`m.K.E-j....U...H.....19.&l......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                            Entropy (8bit):7.695679012141485
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:AbHaDdQ6YlDfC2Pf0GDJLCHPEgOfaBJbgeIlPi9gkHc6W/1mj9YRR3DzalU4wOY8:AEQDfC2H0cCHVDbghJMW/1s9IJalpR
                                                                                                                                                                            MD5:143E8F6099932A14AC1BB31875010B33
                                                                                                                                                                            SHA1:3725868A4A99C6061424A6F40F9B349371E9D3C4
                                                                                                                                                                            SHA-256:8A9036D923C8A9B6294AB4FC22B32B24B93C12B432B74BCB2CB45FC6D9446FA2
                                                                                                                                                                            SHA-512:2F581CE914CB20C0B675344ACFB62B41D23651A4C38296EEF0DEAF9E6D917E8EB2BBE3BF0BCF49493793C2727111AE684273AF742A3DABB4FA96B668ED4807C9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...9.b...Kq{...5....$`.qG..(.Y.Y.y...D.[..^:_./....p..~....!K......N....QG0......._F.Kv..!.....u....J..).:....X.'...K>VU..u.|&,.....u,.]...8.Q.....%.c8z.{H.....7ayJ?...Y....d/ZFL.....3E.p.!I.`..X.....n...}..q.+........F./..AFF.,j...)..(..2.y.i..&.C..... ..X..-...>{.p...l...8.../....j.=... H.+..W.z....i.Xq`.1.V...80..[......y......"..;-.e.j..x...P.N...]/...;6_.:m..$..mBjP..P...$.......+. ...\.W.....d.>.2kEz.&..vP;..K....}./....q.j^....6RD.2..G.,d.g.#.O.a.Yt..3.]...48F,......F&...vY.n..0Pt....St....!x..|W...Rj=./q.y..R.o...k7R......a.G..[5.L...V...~D.m...H.. U....6..}X..f..n1pI/.&w...t.o...Nq....#...z.F..M.s.rcP.k'.1.g..n..L.uA...lP.\8.........BuHs.sq...Vj...4_..e|...Ai....!...)./.~.g...:H..:...GC.xE....E.I.$@d..*Z.....sK.8...........+.A....... ....lY...1......kS...2...i.?u....X\+....3O..)vU...@....,/9i....L>...j............Z..>^.?k.`'#uvy.i....)..).s.<JW.Q\0..'.2..|.V.>U..:EV......h....?..6..."KL.A... ..)./..,./k..1....?..L.@).a....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):551884
                                                                                                                                                                            Entropy (8bit):5.372007799554423
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:zxSssaCi8YIQvgJmp/UHw2Cl0pbeui7GMGkAeu6ykaJ+64u:wsuttZJoL200curv6xaAg
                                                                                                                                                                            MD5:5F47FBAD86FA9111A129A12EACF400F7
                                                                                                                                                                            SHA1:DE284373995BC5AD7E3C15F9711284CF69B34728
                                                                                                                                                                            SHA-256:2FDF090B5553B61B19CACB0D0FCEE8EE7522631F6F5CB07CA8B30918E25E3D87
                                                                                                                                                                            SHA-512:C20AD746173BC6F1462D7B5786D105718875CDCE0D68AC14300D19D70DD51C47FD31349849E74BEDFD8894930418A53B34B1471CAE5339FE32813D4F7C27B7D2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:A.W.....e6.t.......%.......e.C*.....bUK$.(.k............#.k4 ......E..;.PNbyV....N3sa....iF:g....L..!..t. ^..x......6.}U.&-p..!EH.0.+.Ff......':..u.O|SVa...4...Ef.EDj.h.......V..+.S....b.}.e.5..}M.Y..........).2..d.~s.Y"P?n..)\....Z.....D@.vG.7.vW...$#j....N..;.-Fz8i0.a...C.X&.|.69.5<.._..Z.k..DP..VG......,F.....;~=.[.l-D.4...QO.g6.....P..e|5..#.1X@..z...._C9....)......-..P.....d.$Y03..'_.4........$.r...C...g..z..q,s.X..V....../0....[u....g=.;'Ba..@S.,o../o*E...[2..[.....v.4../C...'.o(....*..UlynV.*...x.h).%"...E,j.NJW....w....t........w.OaF.t..WKfx+ .~.g.0*...1?.^`qc[".;Zn..........n... ..$.2..}`.!X..a.Q...C....U...g.9.o....~.a.+......Fem..3...@$..7N.2.[.......=/.*=s>2.L\v....B.._V$v.%w-.|...P.*Cq.......q....E.8.o.[.UE....4...(.e.J...P...<.........e..=......:...T..+N....k5{..E..m.V....Lw.....<.yQ....I`.&..7.A..!......u..3.G?.cb.iN..w..2..[..nq..D.../%.Dd#...E.......8........P.?...._~......v.J.XV......v/].X..w.d.V...+=.P.a.....g............[("...>.;s.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1715
                                                                                                                                                                            Entropy (8bit):7.714962867022507
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:dBAok7+lRt25qokAjU53Awn/fpNhgV+In9GGAI1X+HKwaDzC26jA73L:ds7ictkAe3AiJNXY9hZ1X+q0Ef
                                                                                                                                                                            MD5:2A5A1AC9DFD32B91BAB8D2346AA04F98
                                                                                                                                                                            SHA1:AC198CBA5767EC920D845C3E4D15FD2E60B8ED81
                                                                                                                                                                            SHA-256:F30477DB7F0EB04B50ABC90479101A44E94939F9DA5453BBEAA029C306032921
                                                                                                                                                                            SHA-512:FA7BE8D9F25DFC0FA5129407F92DCCF21D714347FD58369C81DB83668A28E55058BEF2BFA2F693ED0CB27CF195C352C6F54EC607B75CF374598AE44FD86AA2BF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..MH............d.9.B...9.qTxR..gz[P=..^..?.27.%.v..,.p.h.=.=.R>1D.<pw....D..0..j..3O\K=Y.1._.]m{...xi...~8p......,z.91...$.63.).x....^.Kx.wC`.-.J }.....QG.}.<K..O...p.O.....j[..N...n:hur..1.LW\4.*.j.Wm...|s7~l...e.6Q..c.i*..;..qw..?....~u..........{.Ra....B.e....O.q......q.o.,qy..........P..%...k.*........|...'hf.J.J.;..".9.9.f.........6.$U..Q..==L...a8.......x.3D.{..lK\..n.De...8........M......:XC._|x...RJ..y......`..z.K...D..@!.U...z...Ji...b._.2...+....`".>f.)....P|sE..=b(_......A.Z.?..m.[V.....E.....#.^{..$.'X.......G..w.k.".^G.;....P..U....b.."..gm.9..U96.H....bS.6..5......oD.::..S.GJ.....4ue4.Ol....3.{.3....b<......./."v.f.........ny\n...A.y...]r....8....E..3..^..B.J.zB...f.....&ZB}.._B.8..Q..xyJ.E'.....wr^..b..8I....{u..u.....i..-.b...M....Kc.....L......|.sU.e..ecy.H.LvI.F..S...w_...B..R.{.@H,..I^.B..zM^..`F......6."g....Q2A.$@..i,.......5.{Z...V...Y.1..x...b.Z.#......0....kZ.88D.FG..6.....4c..bB..%s.......?.g.NN....J..Z.|d
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2528
                                                                                                                                                                            Entropy (8bit):7.830406212785443
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:KpwZtFZs3InuarkONaYfgvVypXfpPUIb/PiQyWHjVjN6qWHhNzwBMez:Cm/drkTJSfRUyPiQy+jDJWrM
                                                                                                                                                                            MD5:CECCF675D5331BDAD47799FD13736036
                                                                                                                                                                            SHA1:8EE89228E99B35041B5DC1D533B1666C9E98C670
                                                                                                                                                                            SHA-256:CECB62DB01309FE0A87E0844E3A51EA219348C2D3CBB8AC22737159054FE2ECA
                                                                                                                                                                            SHA-512:F9DAC78337542A7F7955A1716C10ADFEF0B773E779E746204508DD08DFDEAE1D96CD0A2E05F383D0BDD8C3E13B7CB50456DDC4E0D78402D70D5D0B6947D78D01
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....CzS.S.$.p.....;..@O..1....L..5.......R....dG.....6..].4.....K..*..m..........Cs[I4........tJF>M..D...$$a........s$r3V..?....l.I.|..n.9...e..m$......0...TG.3..[`t^.K...R)8/..{B.o.F..l1....w.......;=..-.Y..L.9)....*Dn[ret....i.{,..Vh......?.I.n-...n.S.H.${J..,...R|.S.......cu.>..Y.5x...*K..}u.'.b..>...K.....z..h.M..=.r@..W-q...IL....=_E>^..sJ.-.JY4.W..a.s.......g.tl..^.....G.........-./`..)I|gD.....r.^NhKb...s.O7..W..R;..;1...|C....go..p.Dwv.3..#.I1..M.Q..'.9...8...Y%...,....I......6.F...~..*..jK.t-ej{...U..a.b;.`+....|w..#S.K..{.<......h.H...f......7.k.H..(.?"..y.....]..D......3..r.<.1.rC.[...h..!....>k,8...)w+,._8..TO..<..2...b....X...D...A...X.]...cf....T..!..|...!A_N,.;.j.k....z9.r|.*..._..6.X)#.&....t.J..|.F..&.[........C.Bdh..;.._...;1..]..U..m.......+1: .c.........#...W..f.4..J...O.....,%......;l.t..k.....9T.."...1..`..+U..g.....Hh.4,.[X.g.bJ.y.kZ.$.....;..\...F...5.@.G.^...q...A..^7p.B....@mP..2..~Z..!a<^s.Z.Yx.d9'. .H.SN......Y
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3453
                                                                                                                                                                            Entropy (8bit):7.883577440184511
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:dduar8m9LKcTirnlMBb5zzoUAgjzSpC6Qw8DZFoHCEJCqllyafmRTf:5F9LKc2rk1zz+kmM3jDZmCtqySE7
                                                                                                                                                                            MD5:5DAD0F0699BE925BA3909D9A1143C567
                                                                                                                                                                            SHA1:46C7014227D227ECB39333DE2A05AD4977028183
                                                                                                                                                                            SHA-256:CA64FC5037A0B6D007E4A29DFFD7DFDCC48D781489A62A029B89BCD3EA730DC2
                                                                                                                                                                            SHA-512:9CD245E012D6D0A3BD53F3EECDB8B07324BE4CC7746F2FD6F064926EBEDCFD2793F9B800CACF4CD076B95A7D18207B9CD2FCBDFD5A8422E787170432381E8FE9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:wz..V4i.s$ #.N.k....|...G.....SZ.2.......:...Wy...&s...o....A..=.zR.......I.........)..$7d....0]d...y%1.....=.. .y.o)n....*.Q..P..L2....b.....F...(......{k.F...7./..l#.+..=....3%.E...v....pG.Z.c..J..}.............Rk.MV...~....HR.k..2.N..7s.u<.1..).@.+.....u...S.k/...I...K...Q.i....q.y..w.{.:...S.d.wh...D.7..Bj.C...+WK.+.J.N..L]8..(.r..p./...O..4.I.s.WNMQFd@....)3....r..A.5.d...#.Os...@.".<.a.v..N.GS.. ...eat|..`.q.N|......Y....Y.xUn0j...Ze...N3K#=..B.A...............F....zU.w.b...-....2Q`...}......4.#./..Uu....E.M.....QN...n.6S.,P..$....m..N..}.|.JN9.Kg.E........s..'..PE.qc.l..l.&.O.c}q......%nG..3........."Yb\.<.O..RGC.2...Y.D....P.A....~&.1.!>"....B(=.Q9..O7.......{n....l...C;..0|tz(.P(..1......o.O..Rc....{&..-DY....F..w...Az_../l ..c.t..S..br..oe..H......k.5.X.5..._th...O6.D...\..I...........%.=..m..c..).3b......G.......qm..v...Y......A.C....[@H2.1.lQk$.....[..S.N!q.;hI.5.^F..$...[.GQ..T.n.....i..fo.-O.#.)L...`8W......lmBB.F.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2015233
                                                                                                                                                                            Entropy (8bit):4.167606852872336
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:0iIQf9Zh5Qxaj1G5nHUC1nox+yl0YchBCYKSQSUr8wHsGSOSzXSF218v11sQS3SM:0ZY78NduGp
                                                                                                                                                                            MD5:1C0DAC954B1A5D22181D660207794243
                                                                                                                                                                            SHA1:63F70025F26ACF55BA262B3870B5BD95CD377838
                                                                                                                                                                            SHA-256:7A6F93D3786635E95E9FB794176F8226C85D79EB17D6F453A469A961C9107454
                                                                                                                                                                            SHA-512:16FF4B051B3A8687F140F5B75A44A55668EB17E84AC50895A7C3E1900D71BD4CDBC07B0947C66042F460F9030E728F2029B45CBDCFF47DF16B1B8E38E6CC130B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.ZBsr?.r..E1)YJ.z....M......ZX"m..E.....I.....*....F...'.-..=..x...N.Ie.,....:i.Ze...9.P..Zy..X...d.e..3.xf4G.p.P(3..-M.q#...G...v....@.rZU.../..z,."6....S....9..(&..,...t.i.=...I....j[.......3.l.....&..p...%.>6{=.C..\.8....}v..._[N&.r...q.......[~.R...Sq... .....7..LPj..l....M.a'm....:3..<.H....4...wo$`Q..(..?A......E...t.!].W..O.....a.T..5'....>^..F...d{.H...`zO$.3(D.oOCwl....R....c.3.k..8......_....U6dy.XYm.........c.......28....0.[........HA>......t...8.BtI....DS,...M'.-.h......SJ.nL...5a...C..a[.[6..e.fgw..h.d...0....s.jC..>:6M.&.9..@....."|.T.#..<......k.R.j..j....O.pT..4u.<f;...f&c..3<&...../E....>.X,/`8.:(Q.k..@)..p..t.1../...%...E.j.(.>Ft=.oVWx.M5bI.0H=...R}.yY8b0....Y-F..ea..ze1....j).........!X...xbql..(Y....n=JltC.x.....&.v./...d7...(L.u....I[:...Z..a.y..$...m..z.#..............M#e...Q....h@ar.... ..>.._..d.!"5E. y..A^)w5....o2.Z...YP.$........O....|...F,.4.P..,.1F......q.s.Q....$.J.{.lC2.?..M*&N..W#.6..}.V.(...).hS.0Q....F.9bp....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9417
                                                                                                                                                                            Entropy (8bit):7.4835801627098855
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:2LGcFjfhElyQh4uMkmhfZoD/ZavgGJ8lHDtSgG4UIDnZU:2lFLhiPIoQv/8lHDtSgG4Usnm
                                                                                                                                                                            MD5:C576F2D2039EAC0FE64138BD7792FB31
                                                                                                                                                                            SHA1:A96207F6263EC362C1BFCFACAAA383A90E40C7F3
                                                                                                                                                                            SHA-256:3818BEAE027A22E8517A4F8CD95DA1A155FA6A0AD309BCA93AF4DBBFB7D74CDE
                                                                                                                                                                            SHA-512:5D709DEDC09D0CBB976518B14684C2399997EB51F3868632EC61F9B47682420743B4F2D9A0620A667B6A23E987D7991C1B556513C75A353AF851FF1983AF3F80
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.P#.X.o...Yupd6[..[.j0..W~..h..c.J....D9.7u6H.A..Mb..=4..P...:.G.....|Yz>....7/$....P.s.9...{..(h......G:.Th.9..v.....?....T.....#.N.{..^G.g.#e.J.E..............<......u..*...o.6/.{....O.Xr...Krb.P.W.Zg%).2I#N.wuK)?d2..<.Z.........$2P.2q.M..Pi....~Z.] xJ.s....}..9.`.^$+..3.L.y.O.......)%.4.ZyPh.....k.$X.h....%V._.....h&.xT..2..J..PJ.BK...v=...)..."<JX.:.......l..!.k..@]b........L.W..~@cw...c.......x5.(bg............j.. ...y.]......eSVzN.]....b.P.r.(.C.W=).KfO.......2..^..w....L.`B.'b@....c...AZ........>.y..S7..y.i...nc_O...4e.....W..|...")"...\...Xn.<......k.q.3..%.C..~...iB.,....Kx.....S.?...........l.kuRz......+......x.=r......%.M.a...3... ...fl.........c...ZU..x....8^.(..{..$X(h.C....c....z.l(X.Sxg..}..<EIn....i..UYB.u..^........!.].;.=........*....w.O:.<8..E....+.....Ni>.3&QSJ....}....Z..j8K...K..B...<*~.......r.T..;... ....2...Q.'..}.;.q....h..%...'EW....v.%tDG.././.*....'.}g..YS.6.F97..t..B.;...;p;.g.&]%.r..5.(.DXp..B....M.h...>..!`z.Z(n..TU..B+/...,...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):700
                                                                                                                                                                            Entropy (8bit):7.021524178939259
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:GY8KTF2VeW/v+q6V59P74zKtlkHcQSoMa9FolTOBxh1l/t4:6UW/Gq6vtUzwlvtoMa9FwTO17t4
                                                                                                                                                                            MD5:7BDFE78A056B7FAFD653BFBBBCDCE624
                                                                                                                                                                            SHA1:F76C86068975F519359AC9CDCBBB9318CF667DA7
                                                                                                                                                                            SHA-256:E5A722E6893E87660BEE9990054B9B2A3C1B93D8979FDB5B3D2F884D649390C9
                                                                                                                                                                            SHA-512:671F17867E6ECF8BF0A0F68BAB2DE81CB50122F00C769005ED98F4802CE204AA671E0A60D7DD362BB67409F1E202E6A46CC214CDDCF2A2C9E5E007A6206DC9AE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..S..x..T..V...s.........S..:...b..02iGC...s ......o".R.uE..........8L~.>,......,e.;...-).3*.I.po.....q."...J..^m..$...O..~..(.<..LJ..N.1sc ..6J.0......fx...^5U.Pe3.......E...Hh.!...4NOa..KwO.XA..X...$..Y~.az..Y..!;...g..s......IxtB.|/.%.K.2D.(~......g........2|.s.zR...S.2...'.-q..1.{..[8.....A.1wA...Variables>.. </appv:Extension>..</appv:Extensions>.....".E...c.b.....".8.BD#....,"+..[..myw..;.id=.m..!....pp.tN.3HT..._`..7)*.C..e>...s=...cZ..eb...u.B.....>......*]q......$X#v.....h.?..-c...u.ZD..w.........$..fg.....t.m.F...H.].,..n.h.....$..f......................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4938
                                                                                                                                                                            Entropy (8bit):7.927602721868345
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:3mzZyQKQ6cJvlb9XnW4NLwuLSZK74wLHqUVHXtZM33Vxj5XfSc:3mjftlNLPLSB6H/WFxNKc
                                                                                                                                                                            MD5:493119CCE24C68F3850F6546AFE3050D
                                                                                                                                                                            SHA1:EF3272B10C4FCE059D107A9A0F03DDCC7B3F5B73
                                                                                                                                                                            SHA-256:9EEB860F0E4C6A9B2A319D7B47275C287994B6C16DB685F057BBAAD7032EE14E
                                                                                                                                                                            SHA-512:8408FADB308B816D3FB0456F940FFE4ABE0A26F40EB7539C1202BEF5252D041B5DE5BC290A278C229F0F1D419FB004B3027FC5FE9D99C7AA2C35079E4F4A8CFF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.}..NC.s.B....X=G.3..D..Yi".>.pp...C.....i?...].G..B..{..MZ..+.;..=..?..{u...;.]....pQ.j.....L.5\\..w...y.=\4.cp;.n.D}....S...\..KY... .,....Sj...P.......... .Yn......C..y....2....dPCt.E.E..+......{.....o.j F...X.!.53...B0.....$.1|....%...[\..U.e..^.1.Q...w..!d.z$..2,#.....(W.m.e..4...8}.5.....~.t.....;4|.O.....:<U...P..$ .{o....j^.(.u........a.13e..fS.......*.....;A......{~...J..,....Fl.<.\m>@..*..Nj&...UG.t[.t..s...C...7.E...Z..oL...5.H.;t..].W=....RF#nM...o..r.O......M..U-.x...R..v....K...$..5q.>"%d..........cn.m...a`...Fqmb9..<.Uy......'.w..cSZ...'..V@.E.....1~.....6.(u2X........M.1.V.......8.U....Q....1g.n....:.....".....NT.>.".$EU..."$..MY.K..S.._g{.....YxL;F..ja.....v.x....aJ.. .EI.e.q;...$..Y.vM..L.pC.-.....1.2....F.V.J..$.M.Q..E..+..Kq.".......Xm..>.rrPj..<K...dk..<.j(..[...u^Mj..s..z.|....D.3...t.(.. X....'...S=[..!D.v(.....G.....C.l.q...s......>I...@.v_.....y....h..C"..%1.x.+.s. .C...9..v,.'6<.7...?:......#.l.........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15634
                                                                                                                                                                            Entropy (8bit):7.29883667580844
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:oMh8okTU5gXkNMimEpDBishR9+80jLHlUf7atBm6lqPk+:o8d5ckN3mEpDBishRY80fF+WB1wPJ
                                                                                                                                                                            MD5:B6878C85B7B4915979A2747FBB457737
                                                                                                                                                                            SHA1:E1448CCEF462F9536A917F205B9AD1009E93CB9A
                                                                                                                                                                            SHA-256:B9DC2047FF9F396268DA6DBDF2B6EA0891055C8D70C8CABB77CA7F26031BB410
                                                                                                                                                                            SHA-512:6C2B4BB5900B38D1D6E5A7968DD5BE06AC356B79D5BE73BDA7F4CEDDDAE53336379887A8101278725539DA670C2174EDBE0889445892D5F07695A86DC707D61A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..E.0..q\b..CV|.......J\...Y,MW|(...B^..E.t.....I.U.....6?EG.1zc.Kwi.34J./(.@...c...@.d..H.5...].c....N}..L.[..%~h....{@HR.M..C...t@....o.t...9.{..2....A`....n%R....}...uN[.(.....,y..rS......Y...D.8...^.04}9....d.3....I.e.I7.0... ......tZw.tQw.Q....V...vwP......U....XgK2m7P.R....\..c..0.6..&C......%.E..J..r..\.......V..)......*H.}!?y~L.f.Y.^.....4...v.G......o.$Xy....Y.!......c.....A|9......9......[.%B./`p..eQ..D9....z.k.......!..p.............XI..@..{w.u!..{...v...\..m....E...0...].Le..M....OmOR...M.^$...P....#CC.y.._...t*Nr.}t..t...v.m.;P..F..."&].'.o.u....h3s..2..x.......7.3c.o..J.b..v..Ox..,....P..ZCz....B..^./..'.../.*.I..Hr.....r.CG..7JV.;........?$."....V7N4.PQ.2D..j..y..R^N.....@!7.......u..W..#M}>........b.S..M._.. .0M.<.@.SJ...X.._.j..._..K......(.Q...C<'..nf..W. Z.......}.Q../.\...9vG..y-B.[..6....5.K......}..8.....+.y6d.....0..f.R.j..w......~U7}...5.n...L..A7.Y!.~...T...^..._....l...q.y........m.....8`.\#E.@.O.;.S.}<.....90wkz
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8008007
                                                                                                                                                                            Entropy (8bit):5.290762836244392
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:6muFVQqKBlIu+QrgYGhGlH6qYUtLDzA8tR0Nti:6muFVQqKPTYwDzA8tR0Nti
                                                                                                                                                                            MD5:9141DB59684591B217C2A1223E533402
                                                                                                                                                                            SHA1:0D2CE6F59C7EF6627BFE87AA4E3A8681992B0B90
                                                                                                                                                                            SHA-256:AE11438512B5C75B0D33678610EAB3140301246BE657A6AAFAEF396FB4EE9C87
                                                                                                                                                                            SHA-512:913E3BC3592016C7D8AD2A78B8375D3088FD58B31C2ACD0F098E48FDD05D030117DDBC8E1509D9281F5B22875320F95D8256B57C387B5D50E965DDC3025CDC81
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:m.....v.)E...[..o.D...Mu.yz.-..5.:.oQ.:Z.7..8.....so*......[.^....1Vlr..I.=..Y..L3.h.$..t..X.%.....u...A....Na..d1F.'.o.Mi.d.7{.....^.n:b-.4.E.....y>;..~d../}'IWdgL..y.......a.C.....bbrf..h..e...*........W.."~..~y2... ..._n4....H.._.3.9=.']...gu..Y...UZ.S@....fk...x.e.h66M.Tg!7..8.o......^.s.Z?...M...m._......y..D..t.k..'.S,...x.g..|..c.'.....I.L0.?. .QL.;8....C......^.p........JzJ./U.j.Pn..x.?...)L@..........Qz..g.}$.\3..{$P.. L.'.R..Z....L..7.......W....QA..u........l-....*.~.bH8>.s...s..W.!........>'.6.........k.U ..Sy..v.C./{b.xx[....'2.Kl1U.p.;.[^O...DpZh...7....P.\.......yc...lI.......T".\.....$Co.^.../M.K...u..k...BJz.6...>T.....D..M...7......c.%....V.ow.......B.!....[..........)....S..w%..f`.moG.i..-..EehC..p.[.+....Y9...r..)`.1..43k.s.....e..Au.Z=..nhM.w..[X.*#.../+.j.....`.Q.Z...a.T......,Q.........h...."S).Y...k.QA.N.i......o.)<..O:...ba..=N..!......d...nn..C...\.VK..DG.k.....Xb...{[.$.C..-U.......I_....72.GI..tP2p.......T.h.q..k/.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13639
                                                                                                                                                                            Entropy (8bit):6.829890450216213
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:e/v11Z4lCy4KkAvKqovlc3R8qoyANLpwAYvUk72VYdWWZ:e/v11ClCvzAvKqodcB8q+FwAYMeB
                                                                                                                                                                            MD5:48D060CECF6AD344BD3EE8EC0CE14627
                                                                                                                                                                            SHA1:03E821CF1C975B5F038FB0E28CE7FD6911F25872
                                                                                                                                                                            SHA-256:47900422CA55C9784DBE18338F6C40DE2DFB74159ED089393A9EBD25D5CD2B66
                                                                                                                                                                            SHA-512:BDF8F2A7E2D507D0019D077E5DF5FEEA1A3A12C520EC2E0CDE2CBF5DCF633062A67AF282063B565677D8F07E9EC25C3B7331BEE8B40982990033E5F990A20FC3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..\.$.y..mt;..j.Y;.d.[..4...# .....V,z.j.7C.............9b.x.......HU.ZRy.$+......R..'R/.....}l.D...;..`...w....i.P.......R...g._oZ'../.[.5~.K.....Z.t..f.Y..X.X.+<...^..fK.-..q........!L7.{....y.,A....k....[....A\.......uM9,........%..U....:....b...B....}.Wk...z.]$.Y.`&..w5w9.|..aU...f....../.YUK...W4.........w.....e......r.F....0s..Z].u....A..:m.o..T.....1.^t...W......b.%t.o..2IF..Y#9.Z2.S%.g_.l.......y<y.....r...O....:..qc-.S=..K.@...X.-...P....".u.."....&x..^....5.t..~...D..\.._..Y....u.F^..b.!es..&.L..y..<....m8.....S...Q.Lb7#iN.Ugsc.-..}.7.V.....hy.2H..K..i}.V_.-.<.9..i..(...]j..`.~.x.a..P.J.Y.._O...!3...P...9.s.jXn.1.aJ[.;z.I9A*.C...9.P.......{m..1....Y.(....S...7.:..X.."1..r[.T.yg..<2.\d}O.....z.Z..D.;.Cq.5RpD.[.scT..uOv.*U...k.{...v.z..-...(..Q.[..B.h K.4.)B*......._..Nu.`..F<..2...>.2.>.q#.N..U.hWI...B[D.ZZdA....V"e.w..[*.y........CP.x....."]..X...FB&.O.....ay<.?...&..>.nqM':.. ....8+.U..a?Z..^.iN..x7.......e.sg....#gbD@.|E..1......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):110919
                                                                                                                                                                            Entropy (8bit):6.221673336871782
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:HwJfdEePxIUyBODFHgCrfv0x98n/4/bYx7tX:HwJfdEQxIUyBODFHgCrfv0nG/CW
                                                                                                                                                                            MD5:BB8209383492632CF79A8AC13A9FD14E
                                                                                                                                                                            SHA1:DEA3B2CF047F8612846272391098D84DEA4ADEE1
                                                                                                                                                                            SHA-256:2544A87DCE13431615B8B3A16A4AB4648353381528106584DF8D8A1181890EEA
                                                                                                                                                                            SHA-512:F86B82AE59D02FEB6D4573DCC1A9E7FD915CD2DEE7E52C30AF0F575F8334389E6F626F20AEF3C3723E62E45026994B136C816CAB3918800C4F094CBE9C746CA6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...|.a..b8..Egz(;....t.9.<_..'..<V...... .C..G?n.n....I.....v...)....#U...W{......3^....z......p...-.v.O.......7V.:?{r>...8.Z{C.;..?.L..B...X>.....7..e..."B..[@.d.'.+...J...y"~..sCb..n.`p..1.%...XY.{K.5O..c;5c-U`..z.\.[{....Y.D..0:.`].|7z.eY.$.............x.B..3wT..Y..F...Cc.`=.D....y.,.f..../....3...A.U..BcF8.\D..>.......rXP.....N.#M..N.I..i\.|i........%.......u...h..Dj...**~....m..d}.!Cs.o...t.+IJ#kK.....b...;..3.K..w..5)..|.PJ.......m,...........u.^."4.e..3..._.K...V.!..l?.1f#.OGB.L.....9 ..X.B.r.!.& ..-_\1.{....R.x.y...p.y.?....r..fv(...Y.@t.R..q.1..V...F..t..==..n.7.&..[..}e.e-..t|.......;...o...J./..SA....x.}.t..8.f...9...I,.......Y...wbk..p..HR\..B.A..d...].....!..x`.5.^..]...RD_..3.....L...o.2.+......s.....bJz.@._..u9...Q...&....i9...j.;*.....*..G2x.V]....E...GGi...........$.zgX....=/.W..?..Em.....d..QL.e.>.=%......G!4S.F........a...2z...lx....>...^R...}L.......z}W.........*wo..f..A..........n.;\R..'.P.r\mQ.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4423
                                                                                                                                                                            Entropy (8bit):7.917519447909877
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:k2i55v8PNx9ugggdoK6iVQXzzdcrv0Wg0ueu6ogLRx4a9FvH:kP5UPVugsK6oIzz+70WMeuyf1
                                                                                                                                                                            MD5:20462775CDA68F1167EA463506D3447C
                                                                                                                                                                            SHA1:EBE9CAEB4E7316C4B3F57553DDCE218E14F80D90
                                                                                                                                                                            SHA-256:25B93950099A5E6168F4F223D8E3DBC84406BD9C0A0E81FB5BF49A369DDBB7AC
                                                                                                                                                                            SHA-512:2733831C57E03676160FF127DC9E436E412C16190ADF7FF5061D5031C23D71A9181BC337F104B0ED316FBD8063A3E2C34CD2C02EF9BD42AC5610136D58FB4E59
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....z....6Yl5Z..e`....l...~yxs.....b.V......i......3.`.}....}..`.q..Z.>}Pwo.....B.x....s!......xHb....v.n.......y.E..../...F...G.]c......,..}.%'......uZ4.zT....).. ..*.p.../._..E9.F9.s2V{tL...O..[.....@.........-.e....z."....1(......gG....e.|../L.v...`..LT21..b...v&.4^.of.U.E..?.......O.^T...m.~..(pS...J....z.H...8E..<..>....Hn.Z.3..LNe!s...+*/..~=..s-..a..#.(..E%.....T.......Q...z......f....lz..+.I..[....1.D....6>.(4k......J..P.E......@%...i...U....m{`5.M........H.U.!.EAVx.?...._...!..,U3h.Ud...L./Wt.&.}.4.~....`..|.Q..D!.M..('.......K..Xa0..2+Bw.2e...|..K).....(..+.D.C...4_...;.....<...E)..#..."Cw.....k.|..<.4S.}.....G..-...R.......J..a.?.Kjv...X.v.q.<..p..m9TF.-...P.^.<j,.3%..J..".........V1A.(. ..l.......Y-..x5..B6.a.m.f...9..N'.^c.x.(..].....1.-....rb#lf9..IaZ}..bD;8.....~...f....7_..6.C....k=.........`S..@..mi.w.......5S....!........$..+@..]e.X.%...P.\.)[.........l...>.r..o..G.."...y%O`@.V,*:.>.~G8;!.p....h......O.D.2.8........k...h.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16711
                                                                                                                                                                            Entropy (8bit):6.676271538506675
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:pKGINiPS4hmZKSLjeNiKzew0RWxbLNvIvjjEdXnyW4WWm+c:sVN0JwzLjeneIhxv8jEpseN
                                                                                                                                                                            MD5:2B0DDB1DC0B15F8AE6CAFA6F7C3E13F8
                                                                                                                                                                            SHA1:DAFBC3B7BCFCD3ECB57CEDB5279BC826EF8E75D5
                                                                                                                                                                            SHA-256:A8176F5E164BC6D36D8DD887BF4A440C640C3863AD63E8F9D2767D93B7AF478F
                                                                                                                                                                            SHA-512:D09F493D138B0599686851313B2B195956CCE65E829DFD8E762DD6EBFA278D5441C9C475739AD15ED19A576B133549FE323EB24C73028C689EEABDCD3C04D77F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:m.....w....l..G3..h.!. }c.Y..r..a..x...wLS...:.]..3.....G.G.....}.>|..~X.!j8..^..`.............M.......f..NL2..t.j.X1.H._...$G.(.......`.D.E2..rz.2...@.&%{.G..m6.f.@.F.!.zgXq....jl...3..2d.)" d.._B.b....:(7.......T.cHVFJ.+.M..f.h...Ph/.c...iW..WI.)..C...*....pC.{,c!...I.L{~0.Z.LA.....3{2.l{E.......%...I$ap.v9.f[,|.m+y.y....H.Y....9....jQ.......bb$U..>..=...p.BFW.............R.Q"...S.e6oWl^..l.P .#..t<.%.G..i...............f....#......Y.m'P...WB4..a.#;.Dts.\_R....-Cq`A...in8j>...Y$.L).G.j..,*u.j...0..PlT.K.?<...X....Z9....~12XF..G..E....J..g....y.d.eCUN...|[~.!.8....5..5K..L#..;.7...y,.gk../U5.),. ....zTuYQX..A=...{.1y.?.*...#.'..3.)..6q..;...Q.o...z-.k..w0M.rI.1.0!...)..!..@>...XWT|."..C.|'...0.."..7..Y..!Rz........v.....j.W.4M...A..=..iaR.....&d....w....u......8...........vo........7D...4M.`...*.Qx..CD...J(.I.........u..K6..2.j.{....+..-...x,.....B.[....8r...y....$.o....:9...*7-..............A7..7..x.R...0 .@w.s7i.~.:<.i3pqN..C..U0=
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12615
                                                                                                                                                                            Entropy (8bit):6.305656789690412
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:6R/Hl9sZKLQLUg8/QhcMpPX+jbLNfcLGm3BQR2tWVikx8hgFRxJoODRK0P:6R/H0EsLIeJPgbkPRQR2t+i7gFKYRj
                                                                                                                                                                            MD5:5F7578A55455265069C50425881EBA1D
                                                                                                                                                                            SHA1:7205152420B6F3BA8EF3C1C3D84285D7B212E6EE
                                                                                                                                                                            SHA-256:134E3023EB5DD4B99F26755BCB1948D4F4132E5168A8A853937FCFE20E5F18B2
                                                                                                                                                                            SHA-512:BBA963EDB6B2A735B991D7FEAC528ECE3D56ED69F0681A7948EEC8BA8EF6B68727A29894E7DFD53D9F824F596517BF55D10C209ECF18A34763A5935B2B86AF7E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.2eu..C.....Z...c...ASD...C.`to..?~....CP_]F..K.\.||k.Wup...C...g.Fh...u.0#Y...i.<n.{..r.}.........KM.$..{._8[{.U..m&.;n.7..K..g......2...>{#[(P/.......rh...(O...!...".\\3..8G..../..Y....y.....K..ig...|......fy...'.........[D.^.....Q..N8.cv.=.M......a.N....#........<......Tz.wu.hC.Z. I..6....B..... 3.1....>7f..p..x.@..&`l.....~|B.+..Z.#%r...v...\....H.^.r[X.&..FL2.P.3..]s..yI.ge.l...P.'...U|.V.*Q.=..m.G..sq........I..1.......3e...=r..o.............3...b3....@..d."...%......}...%...b.UL.".DQ.....;.$...k.S....r.o9.7.k-[..:.....ik[2...bg...b/..r....8X.5.e.l]G.:.v....h..n..C.o.}..W..i.._K.&*yF:...Qd..[....'..y...y.8e.......((0..g/..2...1.2..l..-."..op_mvtcyQ\.4....k.E..... f.....2.....T....|.Q..C.i.7.t.....1...\. .....-sE.c..K.....>....'..X..j..a.-@\../.M..F.X....7m.G..R....y..K..:n./_;...pmv ......[W.~f^4..v.......#i.L...v...l%..z.;z.;..CSqx$.8..G...f...&.Nw.w....E.p.t}y..Vs.*..........q..W...hp.@.....T.....`.F&3..h..u._.H.S#i.xM..E...2..>f7..\
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):103721
                                                                                                                                                                            Entropy (8bit):6.432021511357429
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:KOfO/rRT/pBAKus9KvPtbdzyTuT4YYQiDjF7:dGlTvz9KvPtRquT4jQ0
                                                                                                                                                                            MD5:76C022E52A4AF42A0A41CECC755A0D5F
                                                                                                                                                                            SHA1:B222B03A48F608DE0319DCDA9058E8427DD09391
                                                                                                                                                                            SHA-256:33723CC32BD7412B949DB0796D5350BC519E84816F3F58F8F48D93F82A7F03DE
                                                                                                                                                                            SHA-512:C27FBB26DA462602D4CA30D3915E0877CA1527F97C02310E9BA93596F636F695431795132670C8C5FC528A77C5AF1D13519CF3BB44FA20EDBD6AB6CB08A56623
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.. ...Z.C....H.M...].{.........b.S....cIE..Mb.{.f"......Wy.n...7.R.....@j.0G..5..R(e..+.r..kGT........@6*).L....V.~oW......;..&....?..j..~Z^-.n...`.s>...w#.-...;-...k..u......Q.p.....~....J.a..1..m......A.....1.....c..4./.{$p...=...V..x.F....2`..x.i*.y=iU7.>.1.r..[..f..k...c..n....9^.&..P.X..v...y?-Y.x.Wx98..E..g.i.X...j.]J..N"P..2...c.f...9.c.L..........)...(.O..#y.....iqGk...@...R.../iX..U$^.t.dF.......8Q.r!)t..\.yc^.;.....S.....f..I..v......6...........6S.j4..we&r...0..y.s.0\.H.....+.j..@(.....m.8..t...V....S..c..bW...x(.>l......7t}.?z....9.%{..9....Bp...r.6...Ne=.d......FI....c.c...].x......4...] v......sa..T....+U+.$...Py.`.....r....,.P.B.#.:..Y;.q......Cc...X@>!...t_I...z.(........o..}..$R..u`.&........rrvS".]..f..m....M... .l..vD<..`........xD.1>N.h*.U/..Z...D....s..#D...&.Pw...?|B.y.h...t...h..:..L.'..G..>..b...!<....U.H..D..!....}=..?...$.Ge7.{....U.P:o..jS.1p..o~.1....+|.+....V....;.A....|....o..3.P~RU.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                            Entropy (8bit):6.8764033966014475
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:0j0X2xs3KUArIKC5xARA9VLEP6rvEtkBt1Hk5aIZIMxF/JCXz:cTxsaXCkRA92CrvLBbHk5aIqOaD
                                                                                                                                                                            MD5:09C99272BDCBD1029D678ED2B27B1605
                                                                                                                                                                            SHA1:F8CDD552660BFE67205268CB3126E0C83707DF64
                                                                                                                                                                            SHA-256:C2AF6AA16BECAE9D51340FF415998280B09F7F4A0657DDEA51839900634DA785
                                                                                                                                                                            SHA-512:AE98E2E1C7564751D81864BEBFD5D7B3FD09FF1712F7D111837CC254C4267494C15E1D1BCBE82573F75D6E1B751CADA318FD5F31AB6EC4E8FFE20BBB96C0D114
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.!.q..}......=..'....JmTEN.b.l..V.P........".:.y..}..Y....{.0.l.H......c?.#.heW........}N.....T..r.Z.y.M..C...!...p....@.h...@.[.{2.j..iw.{(......(..wr...i.....Ec.|fU.zx.a..0JJ~.i..M.!/...@A*.....o9......=k.=.....q...(z.-.P.T.....r.a....;.(".]uccessfully....B>....j..l.dZ..#.R......$m.".M.k.9...(...n;....Cg.~>......fVo..@.8.R@.l.".j....#`...G..^A.-n......>./hv.9#.....s.A.s..b...S.U..u.w......f^..z!k.w...r.....z....ES.;........7^.v....(A.91X..N.....p..........................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):239335
                                                                                                                                                                            Entropy (8bit):6.689962945066255
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:yT3w3edW0gr9X1RINjeQAJ8dl/SpWMAz0:yjwOAT76br/SFm0
                                                                                                                                                                            MD5:85912957CB74156D15D57C3C80C1DE0B
                                                                                                                                                                            SHA1:B6DD93BEC2BBF3166EA5B393730F283DC836A009
                                                                                                                                                                            SHA-256:FA6F5E44EFD3FED255ABF875595D62F67A24D20D0A9963249657BB5F3B7A021F
                                                                                                                                                                            SHA-512:3333E58144F23F45DCC8874FBB67EF0440357A5A2749BBE8B0D2EDC595F5FFD91A80BB06F780F6BECE77DE7DB7959F191C1AC52755C22D332E8CD46D30D00DEF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...kn......a..s...H.....Qk%...yE.].P........}.......j!;c.!.g..:E..$uBr.~M.(...%...b.@.E.<..K...F.x...B.......t...C.SP....hK..Es...f......i$....^5.3..]3....^.'et...............Lh|.^!.....3...B ...5..F....G....h.......,.o...U/.<leM#...PP(..b}q(.Y.*...\>.z..............4....`...d..-8....@...L......X.....,......Iv...F?P.6...N....f..Y..k..=.r....H{,...U<....1..]H8.A...+V=.X.h..@!;r.#.2....&.?........O4..(>......A.R.*......pR_.......;.3O.....S.A..../o'.....h|.....1.b.cT.;'.d!...y.z~=b..E...Z.h#./}..Q..z......7}.q0.#..G...8..].....".......F/.x...xt.[2...c...>L....b|sQ$..Hg:pI..T...V|OA....SRO...w .....|e0lT.>..<..J.....-....B.....}e".S[..,........b....Z....E....YK.FW..};...9K.)x+^D...........\...;.#^..0.L.'.=..\.;...f ............SF.9..M.....#..l....{!.p....y...Lu!.....l..K(\.RC:....L..sV.!...J....'...d..kr...N,1.9yR).].D..L....L.t...t...*._.P../.=b.1...jp....y.L.....\..)..@.i..<.(...P.q....-A.v1A.%Q.S%.E...M.Y..l.Zi&..E.{.....P.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1529
                                                                                                                                                                            Entropy (8bit):7.655967530797312
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:k2rBmFmqC4FBg9czqImMI++nwuGrUS4Xet78UQJYFwuo:kEYG9cmOANS4Xet78UneL
                                                                                                                                                                            MD5:A886FCFF17DFD7543BDC2E27E6A8A1ED
                                                                                                                                                                            SHA1:50B9CDFA101D476546FC77B53ACF47D115A56963
                                                                                                                                                                            SHA-256:6D350E5EE33C047594F325C21C17AE30D41CB74531EC0D073CEB6387A14A93E7
                                                                                                                                                                            SHA-512:23BD7E74ABC1A636302E455FEE1CB12546012FB77C8F5FC729D7D9A7EE81DC3B9CD596846CF1D96065A5CA53673512741D3CD8215DADD147D36AAFC4E01D1212
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.."....:.].0...2...lzO...8.2.8o2F..j.\g...........%.'(\..N..e..E.A.R\3Y..#b....N.51.g.Z......r.,:..aF])..?..0zA..w|...}..DU...j..E+..Y1.Gv7....t..K.....%.u.(....r.*.R..HB-`......{.?..Z.....3 `.....3....Z.~.}.%.....=.W2k....U..at....kFFM1.o..2.s.....P!..NFP.(..^...u.A.>.F..M%$.u.L...eo'.......U.E!lN..M.. ..$!/.~1.....X....v.......dVw..4C.._U.. ........H....~..=..v:&..|Z.../.Q=..]M.Hy..p.X....._a...jn...._....^Yd...c.M..r./~G.Lj.qh...Em...e(.3X..`.7<W..;.P.L*@y:....)...y.3.B..iX....S.z....Q.oU.Vv..[0.YL.~)!..`..i...~.2$...`. v.t?.F........TQ8x....}J.(.!x..a.tJO.)...v.....&e1....Wx..-.......9f.n...s.a..q..>=kR.sA.m.f&.W..;.G..;.P5....:..i..f ..Z.E3....U{..~a.I.1 |@$.d_...?0?...M..*j...V.T0.u.?s........6.@..j...^..d.._....J...+.-.[.\Z'...j1c7?...e<.....~.....H...~...Sq.V...v.aW..>QO.E....r.Y.....'.;*Jk.3...@....f.}..9..]....3v..%$`.v{..,....\n@.3..;.......'.......-.ad..[sz..O...E.gE.]....Wb......I.y.%n...M.w....{&.......\.:...^a8..Q..p...|*q7.z...Xo..q|
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):141127
                                                                                                                                                                            Entropy (8bit):7.060079163934537
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:n7MzfaaegOrdnG4WnuRabxXGg18S3yDOQqHKuQ5y8jIfg3hV:nYI5dGCSL3yDOQqHKF/53b
                                                                                                                                                                            MD5:FFEE545455057F13393EEDDF2E34E86C
                                                                                                                                                                            SHA1:3F5D079802DB9BE1E5A0E7F3125DFCBE3E75FDC5
                                                                                                                                                                            SHA-256:28BFDF147A8C6D2D0B819764B95092C226CD5C98A226706D5610BE2A6DF41230
                                                                                                                                                                            SHA-512:EA72590312024362E9940A3F7C164FAE2EB254535B9DB8B7F2AE6E566F6B1EF6E21CE0C786EB3ED8CA82E0660FA8BA472DF5FC08174373C2F835E814F3068EBC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:&.Bay.B'=4[.n`....t....L..G#..~..,;.r..*..`.1..S.c..V^8D..~k|....H.........OZDS..l~^XP.U.l...........7).6.....Tg.5.?.m.Wj..Y^..W.[.S.......X1..a.y.i,.P2..kY..4.j..R<...?....2.."............F........L.....d.L7......d......A.d..*.T..?vs....V!{.3.X.#m.&q|....m...1q.1...fT.K.....0....r...4.)-o.V.}..M.k..v'.4.bI..p.$...q.'r7T.......M..|{...[8.(.....C...`B{-....sh...S..R....!.W.b5v.;.lJ.08.k..p{...?a..CH.L".EG.RR...@F=..J=..m&a(j.N..Io.X..I.P....m..Q..j..X.s..L...0.Tw.+..gu....{V.4,.:.)..pfiw.L6l.M?.^...z...=...l.-]R.c.0.H......`....u ......g..w./".../T....Gx5...:P~...._..w.....R....b..Y.n.Y2(2N5.....6......(..MOh...W...K...M,..5...ry......a..O;...;]...5..@2.P.z.g..c.kMr"~......`...D.....iu...'.. ;.~<f.8.....V6.@.W.bb.....'.....f....<.h.+..p....w.m=K.[.rh...]`.m.?..S.?2.....@\.....[...JV.....$.P..}3.T.T~.t..:0}..7....d..../.....!...2......i...\.n.u._.K.gtG....x..T.....,.....v.d,.[.V.........().o.4..zu.g....).0...gw.m....t.t.......o.{.#z..\B7&&..uW
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):589
                                                                                                                                                                            Entropy (8bit):6.872043073443298
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:CT31AWvexaLbH9Xy+m/oF1MZ8kzPFu0sw+h0Xz:Cr1HmypCmFZ6PFxc0D
                                                                                                                                                                            MD5:A96ACCE9D0540B3F2A1E2BAA8A60DBAF
                                                                                                                                                                            SHA1:951ECD4793C084FB94437FD078B37E6FC9605428
                                                                                                                                                                            SHA-256:7D513D26C556354BF12884B647D2254286E6CED21D904B651886B1E5474F943B
                                                                                                                                                                            SHA-512:B10BA81304546E8CCCC66544F8328B2AD5299ABBD659191F73DC26F0E9752C00182D1A5C2C9773050EC43D8AC84F694A452FD54C54BC0BDFFCF5840336159CD1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..S.?....]v.;+..]@)..I...........n,0.}]$.6.k.n....?#.{o.+O......~|.?...T.v.&.....b.....P....fu.u..i.....O]....[.G.L...Y.!u.<^Gt...W...A..?.....<}.^]..O.....q..n....ce.`....8/..?.ut.."../......*.7..8.Q.. .)>.....'..$......S..{Uz..v@..uv..@N.Z00')..........kCj<.8.Q.$GEj,.._......l!.l..I.N.....e.$....`X.0.-d.s......z.....|S...^....+.~.IN....N.UO..m$-I.45LIO..AbcC. ..+..+..........?.0.e..pe.......N.=..."3F.d.........)5.....?...u.U.I..l".{.'..y.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):115627
                                                                                                                                                                            Entropy (8bit):7.900272483362269
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:R7kVPUc6C2R87y1SqT/+TnubWkdHc/VTziSuw/NWGgobi+kKX0+E1cvvEwBeb1B:RgV1TldU/bnHkVns25govl/E2HEPv
                                                                                                                                                                            MD5:B7160B4DD2A45696FBB7316E7599436B
                                                                                                                                                                            SHA1:8C4BD7B36A84A327FAFE2641FE9E957741D6EA73
                                                                                                                                                                            SHA-256:F8BBC8E25820ABD331CAA8FD65773544BBD27F69E058B1E833148C68BDE86609
                                                                                                                                                                            SHA-512:FC7998F6966F1E66442DD6E243CC0205A4D40656E7E464FDDBAABDD0FCF77B4CE5A1290C911404FA42F98ADE11F78C3C288D714EDD073D472779FC1D2C3DA860
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.l..........=Wik. ..$r.O0b.4...z...`.n..6......O0G....c}...2...R.=.....d.J....v.8R..E._..#.C.kkV]j......l............./QPM.%.}=...guS...B..F..[...E...g.n......,S....u.9..Z..+..$z.R./.mZ.......|..}.....I.gx.7.K)>.H.`k('T....=...LAl.j...ot..s...H.T......._c\..N.._.#A..~tW....f..O..d...4.a........(."F.-.E...>\..C.e..$..\......7.&Yj.U...].......2n.....Ix.MR.?.&..... ">@_...P.....2#o.+(m......(......)..`...J.EqK..R^8.S..TSf.J.8..vw..~b.f".a.........14g.I2...Z.od"h0u.1..%Z...(.P.u`. ,.]........?...T.jX../N.....:.4u#.`.o.Q.iF3..._.k.)..7.oI..r...:P..n2..$.{|...],<=$..QZ4.f/;.I.,$....$..X;e.j....b.i..<^.....{..$.Z.`r.%.....o:....X.C.....[.+.c...^.T....O.ix....#V.......2.Fu\...-........Yb.....+...GA.......}<a[..t......pd..@....q..Ni.P.A..X.. ?.{i..~'....~..1.........N..i....m.U.E.8.".c3...[gR..}.;1.]b.(.q..v.]...r..8..ME.....].....7...l..._....M.......q.,.../k.[..P/J.o.8_.u..>K..SK.....:...k..0s..:.R.r.R.......R...pt3!.K.....8&A..e.;#.!QD.@.=
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):101703
                                                                                                                                                                            Entropy (8bit):6.230476467570015
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:TUMNsyyjrnELdng2Gy8thQuXnCCGjjPLIuWBgGEWB5dg6YeiE+WM:N+zjYjTCGjjPLIuW1B5nYk+WM
                                                                                                                                                                            MD5:C4712196D0594D65FB6F82C7FDB3AFAD
                                                                                                                                                                            SHA1:EC6E5CFEDA9B062232F47ED44A8D55EFFD342014
                                                                                                                                                                            SHA-256:0E4FEA737C48E8DB226586402F46B8963301D750E0E47E8FCD845F70B6E2753F
                                                                                                                                                                            SHA-512:A79BDA176B774E66917F97040384B1E34F3D1EFD5775D6E77C1DF49C4D259C9C644AA3FECCE7E1914DD27CE43C2A5288A7F3A477B52C43C3DAE2DC620F34EB99
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:]..,{3.{..K..+.2...]......|.%.I...;....vIE....IZV..=..[o._K..2.+.o_{?..:..s6..E...Si8...?...L.~.RU.)..M...z...9.+.P....Q.rA....?g`.R|...x..!.e.x<....^.Fy....^7..*..............*{rZAO......H!..F:&h..........De.Q'...:1f...NV.......Qa$.X..q.waE..D{R.....dA._%k...~i.........T.. %.".lo`.W.H..N..^...^Cs .........HFc,......f.<."..%.p.dv..Ye(.....R..0C....6.`......6.......G.7..%.W.~.9.5...0..Vj......%.?.>5..2.gt=.......RIN.e.%3.......N.7......u..h.....Tn!Y...|q...t.yO..*..../.%.&h*`..Waa...+.0.(...v*..C}iav.,..%.8)q.?...f......x...]...W\.[...K..b..7j.}.G=.J...4.O.0.....U.O.!.A.......z.*T\:.-...p.Y.k....LU1.......WjG.v.U2.{+.t;........|.Qp_Fg.^...........U.z..Yn....J..^=K..$o.!.a.E......}.?R.Y!.e.).....9..|..6L5:...[<`..a...v....-.G..I?....^..``..Uh..7Am./.'..b..T....p.P.z'RJ.x.....S.P......../.....<..$..HX......l.....c<.=x.....$@.`..P}.|g...!....Y7..._..1O3sQ.,X.g.X.....d.L../.l2Q.....C.<e....\yA...S.....~...._.D....!`.........H..=..@.@.....fT..5..&.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):66887
                                                                                                                                                                            Entropy (8bit):6.355366460166608
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:+lQLYEnsoAho8eEmGMxPUpVDH05DmZfh9SeFPh6M9:DsEsoQoUMxPUb0gH9SeFPUM9
                                                                                                                                                                            MD5:784DA2F58CC753FA94266CCD442C921A
                                                                                                                                                                            SHA1:96D27DA5B788C914F8592C7F3C35C59B49AA5E40
                                                                                                                                                                            SHA-256:EE790CA0FF18A5F297656F443AFA218FECCC444E17B10AFDD7F499F5516BD7F6
                                                                                                                                                                            SHA-512:C73A737F7086D199267698BECF8434078276386FB81985A57FEBA05DFE35F054345B3852F7F7DE8D224EE5FF80EBFE601960E38F2E941D37CE243A451E515091
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:]4.QO'.......1.M......{s...:..V?.Fww.^P......c......k.{(".p.>...X..g..wU ..6|47.Y......viz....`.eVl..Y.4.*.x.n.a....n....i......\?=.LU..[s=/|.GA.C.Q.q.*eI}!.M...m.....Hm.x..V.g....:..S..Z..T.B.F..W..T(..jB.P 9.._.g...........q..T.l|*...P...w'o.|.~)..3H.ah-..r.S......D..VI.0E`{'.\)TG...H_...rnZ.G. ...x..m.yIR*R...hOZ!..W4..=7t...,.px...*.i4.....d.y@.......".6[OA..BJn........9...E....G.bW!.U@.gYUR..........g....ae.X....:... .z>O:*,."^&`.......:..(q.-.....Lj...E......a...a....&...z.B.Ij..}..x=.M.E1w.[e.`r../?>dw.j?/..=.H..UL.....;Od.Q...D.f......[4.yH.......6T!.E^f_@..,.b@..k......H..IM.l.I....p...~...t$t.Et;5/.....&......w.....mcw.O...h.z.... q....._4..^..H...Y...J?'...q.C.... ......Z...".I..;.."...k"].t.....h.....$..p".&d ..845c..@..Y.+'..d.".].M..~|.'.@...3B.!x...l./[n.....s%1.....*..(~..D#..$..,\O|(]E....ZJ.....GtY.g=F.U..<K.C!..D.v..f6sc%.A.+..8..".....t.tp.b,..h..Z.....\.aX...g".di.eh.....8.S...d6z=!...w#..)....f..Ez...m).w.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1841991
                                                                                                                                                                            Entropy (8bit):6.571211885359513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:xeLCSE3OIynHtjyg1V7Y4aGi4rvt0HJDPbSday1vMw/eiVEEjK:xeLvE5QHtH3s4aRyqdbyV/eiVEEjK
                                                                                                                                                                            MD5:1834DD6803A7A7E97951CCB5BF5E5F91
                                                                                                                                                                            SHA1:501E2236C8AF129D1C904031AA3D340F0D01D53B
                                                                                                                                                                            SHA-256:5D95A59EB0DC82AACD5CB3897DA350515C99E0E010522676975AB37A92C2986D
                                                                                                                                                                            SHA-512:775490201CC4A2DC6543532C23FD56A04B1C8724E60CA507AD8AABF99D21EA434BF36F065C9043565DEFAA0E8CB18D6C40E0B240E7C3FA1B611B8BA686608496
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.p..(.].K..0.[..(......h.Fl..*..bHl'..T.....[8...x. ..wdR.."..T.s=........i.....`....w.<Zvb.....N..`n.8b....*C.u...'..P3.:)".tHD..8&.t...<.2.C....r.a..)..G.Ql.V..m..pk.0,X....^....(@..R.%#..7v..$.n....D..|]Tk..H..1QQwK.3..DG....g..H..c.x...+.'n..g'...1.]L.l9n..7dH\..A.!?..u....,.q....1..zz.....Z.?....i..b..}....A<.|#.."..Z........H..LB..J'+..9.Zl.F....l....h...>RM9.,+.M...|Q..n.i..q.._r=Q[.&..r.2..a%..=9-u. ...2.f..b#..d.f3. .X..et.i..M.`..;..~.z=9.`..+.t..OP:.....bP2L;.C... .g93sQ...P..H.{Fe.?.|..K4"$..O..C_..cd3=7.....o...V..h.(.yx..M.M..x.._..r....].-.84G.....7U..pQ}8........{..B19.x.`.4..=vj..&tP..>3...M:..#..@D..x.....v.$...."m..>..B.v_b=B.7...j..l...'\..b...z...l..)Xt[........GRN........XR.8.kM...{....4...s.~ .Hv*.#......m.1.C?.....9.ut..(E..e.q....K..Y..]y...ZgK..x...N.E.."..G.@..9`..g.2g.=Sh...Y..'....I..o_.w.../.2.@..f.Mx..@~O.....n~"2.%)..%o'g;..1.Hy.p...o.....-./..@..Fm..x6.@x..p...Im.. .~.e....F|&LU.....9A..N.._.o....P..m..d
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):557383
                                                                                                                                                                            Entropy (8bit):6.517925045151707
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:HkaNmwFOm5jsUKelnRsiRQSmC0efu/a6sZOiWzKtH6+0yBPVmTELh1ypGYLGgJH5:HkEm0Om5j2elnWZtJQtHrhge1oWyZgM
                                                                                                                                                                            MD5:23486F1F1E5B719173617F4576A8370F
                                                                                                                                                                            SHA1:0E1B18BD8C898A9BAB6854E1467048B41445489A
                                                                                                                                                                            SHA-256:EB9807191686BE5A56F82679AFDD3623C6FFBF87041EF18FC1015CFB343B6296
                                                                                                                                                                            SHA-512:400BB52287A753914BF6EB6A0DC778AC27436C586AACB9BB486C9BB60DBA57E52BE39BE0758E54D461311F3898808D7A8F3A7D8F2D9B1EBBE2BD6EC8EBE4C94B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:#...:...X...I[...ch.bl..32G=.(u.\.Z.X..D}..P.....i.a...}.i..@..jL3.I}x..=..n@F..P..<..~k..x$.?......^..!{..W..4}.M.....L.5..U.b~..l..1.1j9#......%..z..".*..l.bq.V...;..A..`).ou.~}C..O..*.R....$..:....?ne.....].<.T~#.Y.9.A.,.....k...2.9....s......M..K..v...u...<[.* .`.z&b. w.5....'r0}...x...v...T..Bz.E....Xz(.....Y.5z..e..c jz`...r!...........c..k..^......g...xC..e.....b.1.%v..K.%.I.i4w.1k..R%.E.K...hh.p.../.!D..a..C.(.z.O....x..x6t..7k.W.."(.y...1.-].Wp...i...b.:..#....{.gmt.p...q..YM..|b...`..y...3..R.o>r..GVZk..q...a..O...Q........%jnv?......)...K.........Yn.s.....R*4.T.{.....J.3....f0NK.4jk..No.K.:`B..'...._.BR.f74{.......h.lp;4....i..#.[..$0..u.6..5......PB.....-...Y......V.;.<..y^oV..U.F..x..2.......l..X...ql.DDJx......c`..U.w3v......X.....e.`$..<$..<......a......8.\d..8<2<}.r.u.?..^..i..n..tM.kr.f.s.;#.>..Y4O:.$#...........N..A...l...k9a.....)...]..3..G./..x8.+[.S.....4A..y$_.JR..y.B.g....M....e.GV.-.HH...s..&.V..J@..n...9.).L^%<[..h...9.....w.;
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):214855
                                                                                                                                                                            Entropy (8bit):6.781966183207208
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:ltpMk+PL7s1DThltAeUMMIKHy7zujg2JaLrn7FnJRc4gKdtKSaTQ5:gCDTbtHD7B2Arn7FJRngEtpa85
                                                                                                                                                                            MD5:F54FC03A8F322E5583D6507570A89062
                                                                                                                                                                            SHA1:C973247093560B52561644AE9BB13936A55C8595
                                                                                                                                                                            SHA-256:9891BB5E88489596F9AE8FA0859FCCA93230EF39CB0D0316D6511E731A837BDF
                                                                                                                                                                            SHA-512:968CFF66DA41E85C304BADECD338556155F4276F359B43FE5347A97930C6B0B85A788A53BCB33DBA99801EE940E1606311ED2ADC7345717EC532ACE8BCEF48BB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....,o...2f...Q!...Q.F..v3n8U..m..Y"(+{C.....O..k...a^D.......;.+....FG..x.l.N.4y..-..1p.9&Tu..4.5..v;.6Os...~ny.A.ASP.....Bw..Li...)=(.1]3.*<Z.4... .m.V.........~..F.f.....P.S...Y......>..TF...0.x.@..t.9..p.(.<....`.s...<n-b..T~.T..`Q(...p'...7s.....S..e'BP|.i..h/..oI.<N.$C......5.........(J.z..E.'.o.[.p....$....'."ZW....I.t0.8.... ....J.....%..#.....y...3Z...;*.,..,..V.WTo........q?F......p..V.....P.~....+?.=.2y.q.<[R.Q.n...lQ.."....&O..(,....%..HB.z.Bx.......&..u....L..*..K.#.3...):l.."...%!.q.kE.s.!..S.K..".A..ue...P...T..Z.X..pt..D..f..|.....!...z...Ax`......lCH/..i.t...;....B..G.....xh.....V..!=.aA.e...{.y.....KC";.%...u.y?..g..Z.]...._..&.0V..L....Od....%.06>.^.1..,.7}.x..:.....1...;V.$...g?.a...;..U...{F.t..<Y,..KfpcM\#...%...so>6..7t.(tX.V^...k..S._..T..DieG~q...f....h....+5...X.F.F...V..~+,`%|.I....?...M"(.....Zs.\..a..C.....B.M../kL..ad....JfPV...P...&.nO...+......;.p.H.z.FL/.=..A....".1K..}.e.oO.1...........$..3..."Q..OG...n....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):193351
                                                                                                                                                                            Entropy (8bit):6.847922182487911
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:EWmNq7s6YzwktlkzydZ3PrQXrmeD8+sViG2gobmN5CuUHVFi+tHym4bcNkJK:EJZz1tl2yzWmeDjAiqob8CuU1F1ym4gX
                                                                                                                                                                            MD5:672C9C6643B6886836A627D56097CFDC
                                                                                                                                                                            SHA1:BA711E08D9AB489057F530B192AC4158AD62E4A7
                                                                                                                                                                            SHA-256:24F404EB8FE27D44525B9CB912AE8F15D41A3EA1FB1EF53BCBE8FDA0D25D3DB0
                                                                                                                                                                            SHA-512:DE4CD6FD3529C0929ABA4426806C8FD3D62471C81BA6E2C132CE0D3E7DEBEBCBB6BC0F7114BD1B18B42E678794FF34E066A3AA130094FEC1C857460FDCF021C9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....`..U..e...st3....I..n.. |...V..8.2*..z...g]JZ...J..:.+f.o..f+5.k..<..Z<.iG.kI.9....... ..G..W.G..#._."...W...H'&.....6c.<|.Y...]}x...A.M8.......L.Z...=. |:Y...?....q...c.b...l.3....fKxr.%_'.t...+>.`f2.*.uC..YD.....E%i.vd..?Z9..h...,..q..._.w=..Qu.r.G~.4.2...}.M.v+.6$.,#....]..#......w.4..k....f.Z.E:.]Y'...6<MsV5......%.]8.....&...3=b z._....:.5..".....]......o...E.Y.a.h.*$...n.G....AUdR_.*.G..XEk*.w..0~..).L.F{.s.87......t.,.v....@....3...........PT5.../.f.t.?.a....#.......7Q..U7M(0Wq!..I.B.X..........\..lCn..../...%c(7.....36. ......Dj*3.!....^.6..h.8."..6a..y.#.....b.Q=.a...#2.]l..(S..X.}.j.u..e....KX..e............D.M..<.=...@..m%.#.c.....[.....e...D3AV../..x.n..\3..PKL........3hmW..'(V.4.?.J...Q...:.Yi...q.^.#........U.c 3....._.4.}.o..zjQR.?.`......3..4..{....m..........n\.H.B..T...]..%......~....6R.)...{..W....s.f.R.J..8tJA.=Y.y.XMr..,?kE...r..<...C...d....a..o.p......z@0zu..|.S?.SG...(L.....w..%B.4..A....[f@..sHZ..)....X.|.h[.f....O.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):953159
                                                                                                                                                                            Entropy (8bit):6.470089424369895
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:WoXjahU4mrbapXdmig89nXErBcKROlTXmypl7/ZlM2/7cwUH6TgiM:L/mddmig89nXy/RYXmyn9u6ciM
                                                                                                                                                                            MD5:06776BD30C5FB058283463444363040E
                                                                                                                                                                            SHA1:63713FB07EF691BF117967A7462306E4C9932A50
                                                                                                                                                                            SHA-256:2DF1B0D2FF4C0F09AEDCABA69CC5B9AEB5325EA1C869718DBEC0E6371B657462
                                                                                                                                                                            SHA-512:A4C632F821973CF067D08A30E1D598EEB493E84F08FDD11F4F9F2118CA8C16FD6A1E5D524D12A34E347511915207898DD2C113C373C4AA6717615E70A4992AFE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.g%..D.&./.4.........%.....a..vG.>...$....d.....L.A.T.#..?...a.$..m>V.*.M........e...h..u..Wy..I<..v..z=/,$K...:.;.........f...-eT.H..4*.M?..i.w.G..p..v...h<.=S%<.7...?.....E....../.;(L..G.&QB["..\......U...\.\...-...2R.E..,....-...l...l....T.ve.A...0...JA...~A.J.~......7?S..*..bI...m....9..&x9.C(...b....j%..vr<.=..a.z.Er^.|.@..}.1{k7.W2B.N{.*K..P.._.j^...h*a...y..r.o...\. ....a.......V...v....N...LL+.k.>..........R.:.n..D..Z8.jc....hv.<$p,5./Y ~.Ec..j...;5.,..=1..Y.wYl..9.....,:s....&.....~. ...0..,...F..C...`......."C.....L .d.wp.%X."...G....X..1{.Y{D.Z..h.....,.'U..I".Y.J..h..^...U..>.(;...d3.l.lp.BU.............PR$.+...1..P......,x].....0..{.C.X1.V..p!.)....f.7.@/.Y.p<.....'....nA...C+...BB..}2....P..`E.0k.WJ.......G......(.C...l....z..g_.....Sq.nK..;...|.R.}.{...r..S?m....%v.4..`|..j%&.oBw.g.'......... ......nd.........X..[.........X.+.=2..D...6.x.d%..`j...lH5..c....u.+..E0...R....}.g.s.DD..`....*..WC..is5J ..A../>Tur.b......0N .
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):700743
                                                                                                                                                                            Entropy (8bit):6.462421823345394
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:O6XMZPjSWuLw0RYMGtnFaKLBYjLcJFJBFL0Io1pz:7c0LYP3MwTgIozz
                                                                                                                                                                            MD5:B799878CFC3C9ADE01790B1124B256A9
                                                                                                                                                                            SHA1:76CB8E6CD479398CE5BD94F7B314531667A83922
                                                                                                                                                                            SHA-256:DF61D38D3B318F3AD985B5070F91F9BD720F3D4CA047CF48643D4E96CDAAFC28
                                                                                                                                                                            SHA-512:37824DE2576F51F2A6C98E7E6A9788A78BE1EF0DB702E7BAF4B0D38635B441295E8B4CAE22701690438B9CB61DD5915DE68EFB6DBA1EC7C204818D2072FEF375
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....<).G.M.}....]...".gX.8b....d..,B..jm[)R.r..*.M.|'N...d...'".....}.|n.XzK....].i.>....6......p...S+.I..P<vJ......m.B..tQ.x..jv..A-.e.Bp.N.....?.....%..'..lvo./QA..n.7.......@n.95.]....F9RCK.Ub|._.".f...N.n)!..9'.+<3.Ey.w....O...}EeYO..J.%.U.....V...b$...R..>..X8...!......t.....*>...n+.x.L%.j.*.A(n..W..&..G*f..CK>1..j...bM..'..:;+.l1....iy'.E7.`...19.. a.. !...i...l).9.c..Y.....O.............I+E.8.P..L...6G].C.K0....y.c.K....*V.-.=^...<)..>......ZB^g.&Q.....T..H.T=..i..!.."..(!....c&.Ul....x..%V;.1o8MW..#..t.(.hV......s.Qk@t....'..QpZ.~...A.R.. .jH..j......Zo..$GZ.j.X..l..;.._.I.0ZxCm..W3.2.....x.H.H*T...;..8..o....K...:F...N..grs._..=....@e...5..zO.3/.|.u.....E.mD......y.W.F..0.M ...+..XmFs..>...>.w..&.$.f...>.A.7..../a..cq.!Sy{..0.^A..xL*-..mr....u.....tp......OT.Z......7........0...7.}.u'......9\99r.b..N...D.H....a.....K9A)e..0[\9z.z..h{.Z..K>.1.Tu.JL.V.o2q+I..R)P.@{..J.".....]]l.m...^-..s...[p0>..[..Y.....%Z..t..l..+;g..&`....7G.<...hF..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58632
                                                                                                                                                                            Entropy (8bit):5.916386853110097
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:3JnmZ9ybfnd0bKs0yowPFY2leAZFOPMuxAjb0vIY9v/dTNLEsbkg:3JsAbPdrwPRle0cMuxSY9v/DLbAg
                                                                                                                                                                            MD5:2F508B2C0F1C5592D090BD73CD520C81
                                                                                                                                                                            SHA1:8992BF9339106AE60A3429EE045E3CA3985DF3FE
                                                                                                                                                                            SHA-256:2C4EAB86A32E74664C9E819F2B3E986C8E7BEE231C404485E0B1879115458CE4
                                                                                                                                                                            SHA-512:3C96DE660BCF071C3DFD660FBC81796B9E60AA2F6559B92E61A8C93EEB8FF88F86884886D58EDD5E8B8AE29298543E74C2F989279529D43A9C4AAA5F2E52580A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?...Lj.R.R.B!.F..!?..r..\... _Z..~M|.......mA-1}@....~t>.xD|.p..'..3IN.AI..YwE..~.i.#N..9h.[....C.&.P.. :.i.yo.d..V.A.J...9.N..2.EX.....5^(...Q.qn.lu .S..2a}].D.&.S.H.\..?.9.3..<......".uv..........0Z.k...$.!.....vg.T...b=:.%.>.....6.)Bv....SxQ.....9.-$...=.-.&...<......PAo'..a.M`..jM......2*.i.2.,.}[......gZ....J.......M\..v9.0/.=...f..g:k.A.d.f.X>..V=T...i...`....AS.-LF...N.I............!J.yX..CB..s.).@...t........3g..h.pkNM+.{..^<..m..]P../.(_....7E...U."s....5..q..O.Q......4.C..n.kM]zX.+..Bq.x.WM.L..A..XT.....)9......Q..Y.:....7......i..l....8..->3Lh.c..... S.....L.d?.Q};K...J1p]..D.j.X..q..T.&.H......|x7..\..-S.-......4.........@S..fX.W=.X... ?.+....+6..Fo....v.i....p....z:..."c. .H..^[.r.#....4-..MA.y...p]5.$.(u..*....$u.4..|.]h..`.eKpb....3./>tRT.L...9............O..9..Z.........+...........p.2..4.b.>U./L."0....V...9b.#L..z....%..b..%#..._....f...t;>..J....o..~....hn...\*..O...t......bK.....OH.....z.).11B.l..k.V[k...9.]J?(/..=..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5352
                                                                                                                                                                            Entropy (8bit):7.932661852406551
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:sFLHBXO2wnFdqZmbQx+IGryRxG6OSujMpVhmIIg6fzP/TQmtfYQYx:sFLHBX9mG+IGruU6OInJIVfjTjfYQg
                                                                                                                                                                            MD5:C62C8243CD447D3C77F94C623D5A66BF
                                                                                                                                                                            SHA1:205ACF90093EB62B580ABEE98B392260C7DA0F11
                                                                                                                                                                            SHA-256:E378CCDF2AEFE2192BB676028D3603365CFF0162033E6096606A0F00465E71BF
                                                                                                                                                                            SHA-512:D99963E1A2195439074B95D59581F516DF80E4409816043AB8EB57F6CC2FE8C8C067F99F99EB2FDB04198E409ED8CFC28C20137E98D4AC702601E44D7026EB56
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.2..(..F.R...w.0.GDP.,.....].k.r....>.2....9.......$..I..n...........!j5..~3~....xn/}..4-...D.k[..`.J.V..\...}..v.Ra...K...0.j..}.3V.x......#..NtKK.W6..fP...B.R..Hb.Q.....>.T..<..;v.?..........a.+...I;t..qUP..2|..pB..'..h....ka.]T..0l.......|.F..#..J.|.....?..'.k.A$..j..:..l......D.k+.."p...r..#.^...:Cd)...`.S........o<....xS..Zz.k\...]....-?8.vZ....n.,.y.q.g...+*.(.W.L..$}..]fazg...m....c.!@..MB..BO?*..z..N.KH.a $o..oD...~./.R.%....q.. ~.0<..".B....B.=.U.F.....K....i.W....{.2.....v.RR.z..K.V.4..S....l...9Z...b..k/.&T......3.H`2...z..3.dTAO.kT*......G.c.xv.L.... c..[.z.......s...4c?.......$.+..}2...L.|....3.^...E. ...bs5....1W....u..X2.....A.pMc.n....~[...4.7..m.k..+ M@~O7=.A....P..`..|@5.....!..9[u-.>.......WF.C..u...o?..n...+..{.C...)F...;......^....;O.o.N.[m.@.H%.4.K.+.MA.VL.w~&!.J.P*..6;._...)...dH..XZG>....e...oCfp...).'........0a.!@.V..L.l.[....._0.....g6.b....L.R6'.d...Y.G....{.t.H.Vi.|I3.\.oER....C.z.....?X.A....$.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8103
                                                                                                                                                                            Entropy (8bit):7.562678675803261
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:sDaLbRI8JwqVPEe0SQxiQDXTY7WSBXghQ7GN8mBOB:BbOeQxf1P85
                                                                                                                                                                            MD5:3B5D7A3C33369366C3CE883E4AC3AEE8
                                                                                                                                                                            SHA1:E4EBA0FEE3027069622CEB97270DC1B104143572
                                                                                                                                                                            SHA-256:EAC3BFA16E20EC1E6E384B76BD74A3B5035BAEAC2CC18564A345EDA4032D7692
                                                                                                                                                                            SHA-512:0DA354F942BE88EBF44201D97408A1011339B8AEE04B45518628EEBF253B9CE500CD8FCB3D09138E5605A9A71E41F0019A642171041B837034FD4340FA9763CC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..P..I.I.X.]...N3........Pc.D..ul...T..c.rK".DOv...8.t....Q..N..`.`}.i.%_..H..@.Z4...f.U$.Y..."..Sh.K....7..{.GP.A.S$`a'...^..(H........M.Z..2..v...2m.K.Y..........'i....Y^{..GOcK>q{..._.h..q5..xI.."t......B..L...B.>...dsw..{.....2.|\.aZ0......[A.....Gv..w2j..,...]{.1.D.R7V.yz+.D.3......z......D..,K.z...r!..._q.N.F.f...........lP.T..xh.<d..yp...O....\b5.V....qe.@?.Y..SdO.GL1.|..i^.\.K..ad.....<...2...o!.R....L>....B..dc.......x...]Y).%...<P.".....cHN.2..M..o...Dw\.$N-B....#.....Q1..i.S..1...+....Pr.P`O:...ib.W!.p~..D..6...,..g5 .%."......@.KE..p........nm..9}....rVI...F.!..@..'>TZ4...8.@{pkR}(..)...+O....U..vq..X-idk- hK..~Q..e.....@=3..e%.$.S...h...V..zJ..>.]d...J..z5....D...J....}....Q.@>.....-.]J.j.AE....uo..8"X6. ...p..I>L...]V...I...=6.V1tc^..i..W. ...vbJY..r5?z...o...........b.7..55.?.2.d...x...Z$....o.S.Z.......u.v..WK.P..G...&%.<.U.......6..q.r..@..x../...f.'.>...~..9... ......8AU.q.-.......V.F.......DIt....+u.~..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13121
                                                                                                                                                                            Entropy (8bit):6.689665616761188
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:FDJsn9jR1//PF82o/FqpFQbd7ZYN4QI6qlIfcxndw4V/2Q2q:FDQ7PF8h/FqpF8d7ZYNrI6qlIfcxndz9
                                                                                                                                                                            MD5:A1DAB2FAD00F49D50E31050B91CF6719
                                                                                                                                                                            SHA1:E1A75C94B557319B07314E409A7D90659632B0D0
                                                                                                                                                                            SHA-256:7BE79137E65B1D23745A6F70C99D8FB38AAA6334E2AD791E65A107231B2EEF31
                                                                                                                                                                            SHA-512:75F5CA2BAA8EB82D069DC3AD2E050737A87D6B6BDF4CEA61EB5A99FB74DA16AB07E11994E4D8776F35F35B26E7A8231A8C6D5D4813203A874600284CF94BF4CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:zC.....7.S2..,....@a....@W.U..(._..<.......E(..;gK..q..-...;...>.7.O5..1...E%r...T.....Md>.h.......@.......U.9...d...q6....'D9.G.........A.....F....;..?_..............o0C.2>g3..j..s.{.]o8m:N..Ya;T.L.U..o........{..)U".....?...0.....o8..i.j.Z .b..Ww.1.;s....I[..(7...A..LY..E.....).o.p.?V...t...;A.v.,:.W....8=...._ $.0.....&.....~.....5MK..=..h.5W8.....<c.3<.i5.C<.a.....v.VihC..n.c.t..9#<..t..n..o..K.!...7A|.`.".&Q.D...H...j.....I_........S.M!...N_9Mfq./....?Ce...uP>...'.1..[.$Q....TT:.....F.....:.[...f.C..HZk..MC]@L.Y<...S94'.)-.+......J...l.8..-&g..U.*Gq1.*+/..E5.VG.....Aby..Iq..@..1.........l.C...J_De..0:)..H.l.k...=.g....*%.......hY...mA1....Qj`...4RCp8.."...y.............x..T...CQ....5.?..>.....:.}...+.:..|(.YAg.61...*....@uh.]..d...t..e......4..41..E....Xf.r.8....`.!..8..iU...v.H..N.j.l~*hU.z...h..$Og.W. '...I...h/...D.96..=.. ....h......o+..0..-I!B..t%.2d.&.=%.p. ..j...+NV......>%S..nKZLa..".%.W.....R..s...=.L..(....f...n...\..4.$c...[.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5698
                                                                                                                                                                            Entropy (8bit):7.909977722084002
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:i/Ees3icU0fUCL7Eh6ft90txSx49rTk6u5DBK9JRifin4o:iNa5U0J7t9gxE4loX5Deqfir
                                                                                                                                                                            MD5:D95B9388E35FFB2904A08861401A93F7
                                                                                                                                                                            SHA1:F0F918912D5B072AC14C5A1BB97F9D4A75F7F2D1
                                                                                                                                                                            SHA-256:EC22C49526D6D23BD6D2927D4E04491BA74FD3B4FB993599038C84A426EA5719
                                                                                                                                                                            SHA-512:9A619B9AC1610F8FCEFFE3503F7B2BCE52E4DF4DF812350BA25279A34D16AE931F8A0938A15A162C7EAD5017857584CADBEA0D13B7BD70F065251CDCF534F1AA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..n...r...0Z...2..Ux.....y..v.k....VO.....2..Y.>;.g..l..i..XH....r(b`E...S4.?...4q......D3._X...&.~#.w...1.mA...Wf..Y}v....1$.D~.8p.9ZcC2x~....(...../..RcBi.k..|n.....E.x1#.....T.ed..M\3.E{..........5...:..h.........H4..F...Ol.r>..zL.......5..z.|..&.|.S......\......e....6-.F.Gj.}.C.T...Y..u4T...B6l.8..[.7..q..lQ:.B|P....m...O)PcU.H..K1.l.+..d4c....!^?#....^..t.E..l..0.va&K.....o....3A.25....R.......k{...4c...<u..n..K(...N..[)..z...}.........z.I....j.J.e..=..N...K.".s#.l.....y.$...^{.........../......F/J..T....gzo..S.]..J.UUmz..eU"3............x...1.$([..k..'5.(a...".^.`j=.!v}`\.......^.9..@B..L;..F...$.H..uP=..v.N7.*bA.*.+`J;...Q..=..|.+..... <..VM`N2~~j.Za.g.....{.E.6.........K..'.d.j....C}:....u|$F.h....~_@(.......Z...~6..2.G.d...].6i..../....M.R..Q........e.tx...f..`.....7....^G..(#W_nn.."O....8....e....~......#.....u\A.....6z..w6..J.M....H..+l...pv..#mM....[.._o...qA`. .:..8m...+.O...b.\..H.QB.8.;...f....*..W.ax.~.P.%A9.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9946
                                                                                                                                                                            Entropy (8bit):7.423827363103211
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:o40UJpO/syhhm12R5AhCKxLnE4fo3gWjHoVPCDvBZdIa2oRob:td2dbu4sggWMCND7LRob
                                                                                                                                                                            MD5:A5E13B4B18618DAD2854B83FAF29ADF3
                                                                                                                                                                            SHA1:F827386BC4C136373C9997E8546552E77784FBAC
                                                                                                                                                                            SHA-256:4AEE4B47848E059C9C726D9206117FCB30D4B7E47570788BAA214CEEB8E1F64D
                                                                                                                                                                            SHA-512:FB8024C0522D333FFD0DF5BE96EE9ABF57C22852BF2F866C1B1C7A879626C999A1E1BAD736061C9C904F024D2096DCEAB282BA0A73E8E8A109436C1512667747
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Y.LF.G.A6tC...K..~@O.a.G.....i..n..:....S....Zdz9..5....4.q..}x.>.D-.p.hK)6...sw6{...w.>\g4&.V}W..6hb.....N...f.c..?N.5o.....9.}M...].{...~...g_....[..C8b.#...o'.f..-..I/l./..0.......O>.......&..oA...q!.5.Q.^.m#...]WD.w..V..k+HOf2K.^.....%....{L&W@.....P P.c7..>.l.....GmMbQ.;.Z=!PO7..y:.D>.Y...(.......k..b..e..fv)u%.`k...^...._Yvg.E.x....=.ux.B..!g/...AA.I..50v....C.s.B...LJ..s%.}..c..-.]._....|..e...~z..S..n.....r'.G0&.Nu......A...%B.e.W.v8....."a.....B.|n......f#...s$m.>>.m_y.b|.?..N(...~...T.5.._..pK...Y.-)+........ ......).V.w..1>t...V...^2.P1.....p......ua.U.(TET..s4.q...W.,#]..!.f.s.Z9...~.l.^....P.......J..j.p.*..4.L.@.!p..".....a....A..R3.-.]x..x..*..O..s..!W"...7.-....@f...B3T.......(..~.3L..g~..R.6Q%3{b...M$.>0wb5Km.#..|.Xf1..y.>\...H?).F-F...$3wj.-..*9=.!-..V.\.:..)<%.........F.7.uD.*.=.............X.JH...8...j..Vk...3...k6.....E.Rg..:...@`..cCh..|..].....'.G....1^.X}...Xe%_{N.N.$^.i.V'sB.@y.>....O.....K~.._..&....y....-
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11568
                                                                                                                                                                            Entropy (8bit):6.997851667922253
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:zjwm6CrwTxlo0BVxsIdxbkXuBbBnSBNAzGQnlBJ7qNMIeIH:XrREzVWsScPcNMIeG
                                                                                                                                                                            MD5:255509301218B90F80C4C41B293FCAF9
                                                                                                                                                                            SHA1:162E5B7A3F444BFB9D49A7D8CD8247731EF93CBA
                                                                                                                                                                            SHA-256:7B02473C5720BF31B80D4FC1994ADFB70FACAA668F85EBA119992862F64E0828
                                                                                                                                                                            SHA-512:AE2DB0BE26BF0C1A19D85010D1E8A014B11578D0D304D215D52EDD4542EAA7943954841798B0EE6C6F6910A890333D6494537354405E2F57077144DB1D6BFDEE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....Z...(Q...P.xY;yt....".B...W..wd...iJ.u..w23.w..W....c)..v$.%p..RZ...*.x...Z.Wse..`I4..Q......G.k.V..X.5&Z...KL........9.Bg..@J..?..t...:]3*$Ct...-..L...0....p....#.;.7T=.....-,..s=...>..L~$.S.......n.#J...w|{S.{..|...5.,H..As.-|,Z..zq.Hg.]r..]g.....i..z....f.......F.4kc....i~..}......@...@....".....}..........(...3...b6.?.'x<..*.....b.cr..z.6.. ..k..C}..."...*....$.T.....yr...?V.....O......ma...V...j..z.w.+...Z-.e....J....&u....<.fe..Y5...i.....,.t.3+..C........HB....zk.....]S.W.}.F.6U.0...~.(..q.:.....7..X.r.$.s:.d..>jf......_.,.l.v....@.....;.4#E.dE.d..0o.?..-.e...I.........s.6...p..+.....6..z..h*.X..[.3Y..[.0).H...x....;.2......C....g:...=...n.u?.YQ.t.*..5..g....I.^K.D6.'.k.^-.{..y..|.X..J....P...;.?.>.,c..G..Mh.6...+m...^.^..17.=....~ .M...p..2..!.@.!V:P.....5..,.bW.....c...9..K`H[.2..2...8...N{.._U.....u\T.hYyC.....\...UD.B.?.5......n....je.;.K.v...G...S...{.L.b...R...<)..px..38G@O.2y...u5.0;..c...#.x""A.\..P..A.....s.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12188
                                                                                                                                                                            Entropy (8bit):6.81295865529252
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ol1GKoHJcf+KbDWEfMQNkb3G87hiMxQxGxQ/Ju7QugURM96bDjjr19HV:q1GKopQXYFG81iIsqUJufgUM96bDZv
                                                                                                                                                                            MD5:2213F84A5746675062364AC67B41FD42
                                                                                                                                                                            SHA1:09F6F42E7E96FDCD3B8C3627FE0F4D0277A7AA6D
                                                                                                                                                                            SHA-256:17C5BDCA39605017FCB0B7566935F23C150EA7F07A0B6CC271D96E04FA989DD0
                                                                                                                                                                            SHA-512:F879A755F02939A6A55B55EEAFCA28606A4463C066526F25554AF7C64BC4B6A120AD24BEEF46900A2D762BF762AC8DDC46A14CA11938810BCD4028C30CD27BAE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.6.e.Y\..`.0.]<...#..<U.c..i....UVtb2..yu.....%...O..C2M-..:...T$._.8...J..L.ZJC...Bw....|?....l.zL.......o".>.F.A..T.R.._.z{.M.^...E..d.S...1. s.Q.......Nk........W....#w.[ZE.._.....n.KM..d..-..yf.@..lwC...&.=.S7:0.NX.......W..p3.I.t.,!.5].].Y..R.....d.".4.....].W~c...Y...,...47........U3yK.......,n._b&.Wbd..>..A....s.}.S.|B...J..".0...~>!.S...e.Oyu +t...`..`."...[...u=."...+.Gn...[1;...`.`U....I.w.........FM....-.g.X.'.jb.fP....].....u..CZ.KP..-.5.b\..S.d..oI3-..v..hr..."......lD.n.;..e5.S._F-..7.9.r..3.f&p..<=94.9z%.......2..\ ....r<'z..........q..=..m....vH|......a.......&....1.eZf..Npr.W.,.1....J....4T.....N:Z.O..`B..E.".[x.:..Pyu..-..!l,.......g.D..e.'A@..u......m!..Bf...".a.L...Ry|^.n............S...9>.....\./.t...J..Q......u..a..Y./O....T3....a1.;._..k9{6......}+.x.(.......l.n......t'..~...w..;L.^Y..g...=8.....2.c..j.0.Kt....9...z.....[.bVt.....F......r.....ds....!.L..y..ef$Ff.K...;..h.{....>..I..... .9....U&.r.O.j.<%F...4.#y.8|.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13423
                                                                                                                                                                            Entropy (8bit):6.586981454704604
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:bT4j8zV0KQLH5EHEU5Wa8Yvjb+su5MqWMqlHdrk5SwR7Sj:w6mHOGakRgHdr0R72
                                                                                                                                                                            MD5:B2F46D5A76EBA6D8CE90B46F3300552E
                                                                                                                                                                            SHA1:9648CA70F2F8099AD51004DC785EE2ADB6EB11D1
                                                                                                                                                                            SHA-256:2CCDC67F516830221ED50A7086BDB91902D90B7105113635F93A4200D7DE2CF9
                                                                                                                                                                            SHA-512:1B3217181A87A9056CE30FFEF084029F902E72A172BA9B220C9C3E3FF7A4DB0A83A531CDDAB15144DDFDF99CA866AEE2E8455760C485C3E12051D50373AC4E64
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Y..~u.. ....p.'.l.$[a.wXb..%c>.p.6.z...T.....m.Ed..w.F..?..L-.{yw.S.8.$.`"..!l.:.....]..d.>a..0.PS..@.#...,..87..L*{.<B~e..D*...5...,...2=....eZ...>....Y..z..W..@.k:.bPx.9V..,Z.RKX.m..#I.8...6...l..I..M.!.?.O.../E.Z..yO..N&....BlE.4Q2D.....n.;h..z27@.....-..z..tb...2..t>.$%.W..?...,...*Kf.!.aK..A<..P...pp.'...MA)...Q....oR.-d0..$.Y4.mV........4e=...W.aH.R..... ..f.3.j~.G..-....'p0..).k..{...W{T_..k.B....4...q.7.[..2#.......M..tT..U...f..'g...I.@.sH.zA...n.J...U..kX.uA2....o.+..?G.dFE...WU...gL#.C-Q.].p,2;...B.FA....5...'.(.0g..{F..8.O.._M.... f.......:`....~.%.DA;K..T...q.Q9>q.B..t.M..v...!/...drJ./..p5.!.f..X@.%..(.../..,.f)R..J....u...g}.yw....G...&p-...j..P9`......`.er......F.*...&.n.;.C.....@....K\...._C..g.......c&7.Rd.1...P..>{..N\..I.....h....)Y{.I......5....0Z..A.Y.......N/... ..a.A....l&.`:P/.. .K...A...~^..%...?..3...;...xf........o|......[.V.\.....N\ .7...."..9pB...j.qA..{.aKkX..5.... .E...7.....1JQ5.....J.&U.._.aY.....Jj
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15364
                                                                                                                                                                            Entropy (8bit):6.29883220242907
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:QwV1NYHrS1+R3RqEtg+UrY50U8mZouHDd+4IxDJ:9rogEqw0P
                                                                                                                                                                            MD5:8B10F46354304D5AFFB3471CB3D0D3E2
                                                                                                                                                                            SHA1:00B6EE644559BCAC7A376DDCEFD8914C9278BDCE
                                                                                                                                                                            SHA-256:0438F4914A8FB84A4BCF6BAF39C6E24866609EDF6791232933B9F9DD9ADDA221
                                                                                                                                                                            SHA-512:4ABEBA51FE8886035E69E523F1ECB65C267BBA259FF215B58966E0A4276F8171DA1AF24293BB72DE8681C378E5C6FFA0E8B13BC4F938D1D3831C0FEEE67E40C3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..,.....).......0.q.?.....M..xmf...M.I..]v.X7!..`9.........x7..y..."X.G....!..+b...`.%sB.M..vg.....z.#..#>....`g,%i..B..*z.A.Y28..se.3.Z-l.Kj.h......p..#"FDd3..o.b..-l.L..k...\jb......}...I3NV..t...rcJ....x.;5.T.F.'X2.$vx;wA.1N.k.k.X4*0&...B.&..........4...?.T.G&...[e.uAe...h.../].....X...\[.X....g.=....<..I.h...J..O`.....)..Q.kc..rm.k.L......4....G..j....M.w.....~.l._r.."%..G...........r..M....u.fC.r:..M.....|I...5. ..d..Sj..:.yJs..i.....h9<.8....(B.c..'iKj....0.....3..Z3.C.}...8joWF.>.l.Bv.....e5c..S.0t@.....c.L."Z-.`4.E%toG.nV....b^GY..AY.g..e.._.m..(........./....T....s.O....P.S$.o..iq.^....q.Z.....p.r....s....B................z......Kj.OH.Msn.......e'...;a...q...j[6...e..C:jrv...p.k.%.4bk..../.j..O.......%....*:....`........T..3{tP... q.G-[*U......6.....e.Qt.5C..Xfo2..15au.......\\...q.....?.{(.X.......s.. k..^.}6.Ky ...........Is......6....E}g..........}x..(..r.j2E..K.DUL....TT.B{....."r.G.......b...|..8N..b...#......[....1.!.._TR
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5684
                                                                                                                                                                            Entropy (8bit):7.91465658906642
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:NcgkiccVTnNi2boaRSOabRY0LllZkn4RxEQ5HibkAUVtRXFBAhwu2/:NcicKkGRS59Y0+4fRH7txrAh52/
                                                                                                                                                                            MD5:299906CE1D742F57A8D495342F15BA33
                                                                                                                                                                            SHA1:B945D5532937D7AD292856326E820FA48A0A9A78
                                                                                                                                                                            SHA-256:112A809F02E71FDBCC1772ED2ABADE16B02B9F91AEB68B70113DD4FCCB7D757F
                                                                                                                                                                            SHA-512:EE1100D8ACAD1FBF886AF0477986D0226E4EBD68CF5A35C3C179A1363540635E0C7AF1193D0C96FFC5D86A0B84427E13D55B59DF73B206A0AFCCD5753EAA847B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..W(.O...Y*..p..,.I.....S....g.z=3:=.xtB/....A.Y.p......Eq...~R..v.H.....I....g.@0....K.V.....Md..!.[.....}...a.."&../'...0.=..o....;*....tF&)...5..=hu.:*z_..~^.Sp.'..m>K.;Fy.......=e..Q=n.....w..3.4Cbkn.n...[.y.\.....}.0..I..O..@...rK"F.._.L.qw.......yp."$...)/...S ............z.......r...b.....P..mX..V..5..M.f.DE7`....q..J.jn...~..6 L.Q..H.1..I!.I4.\.Z...v..r.....G.U,........{#.!].N\mh.....%..t..W.1.S2.v...3...h~..0.H7.U.(.N.^...z..+..h..<. ..pk1..c....B..^..=...}k...cG.gN.+.....#'........W...^-x..9.)/...22[mP..skw.25W;....C..oy.-. e..K.....f.bxl.$5I.G.1>...W.6...h....as..O..6.6B...u...b..y?E.3...S.^l.J...Y....Z.._.*...L^.u.[.t.*...5w.Z...S......i9H.-.,..\..Z.......XCD..........l.z..x....R..?h...N3f..W...'...._G.;.....Ed(.G.......?.H.+.Z9|.GZ8..-.Y....f..~..e.wC.>.Wp.BH.....R..;.n.`.Y...*l.,.9J....5\c.~..z....|}.._.w'5.}cy|.:.VT5..]g...{..4..%....FR..n}.2......R..dU.Qv..AH.^.]..s......5..|T...N.?..\......z......HN.....F..@....fF .K+.c.....V
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9625
                                                                                                                                                                            Entropy (8bit):7.367054285883438
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jjvYQMBSjXwUxnhR7Hn5s635/K5S0sZmpk6PeNJjbXCL/w3M0ZeUwDWBIjBUtaH:v3MwjXtnhVHo5S02jbF4vBjBUtaH
                                                                                                                                                                            MD5:D97AF56803D6B5376F5824DEF128A28F
                                                                                                                                                                            SHA1:1591E89AC65E05FF181165B3B878E041947CB7F9
                                                                                                                                                                            SHA-256:A2426248285F5F77A1ECF07D6222B12DCBFC16300EFC27FD819261E0BD841CC4
                                                                                                                                                                            SHA-512:ED43046CD6B8749638D0E12A3DFDFC76AAF808CFD9A172CDB5589FD9602610392C1F5B9B2860949C10627BFCD858B538C136F0DE92294033558F04904B64CBAA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.........*.2...d......!....f.....=...?Y..7i.[..%^NG....n2.:[T'.......Im..=.Gz./C..^zS....t.........#.s.AD...o.N..p.....eD;C..E.....i3X..].....R..1.....p4KjJ~..."...?\.....'...F...Z..k.Ev.T.D.....)...A...h...x.#.#w:..S.A.?j...R.p..5....(M..!..S.!Hp..;8...+......?../.....,f.o.0K_...s..Y....`..F.l.L....iZ..q..V.y{I..,u..S..O.B:.a.p.\<<..M..b=...[).#..<.#...IG..f.Q.!.[...........Vb.U..`B...?J.b._.d&.VXD..bq;.j.|Ub>...W...~.]..$\P.......wiD............m*e+c.+jN.9...3r...1.dS.L8...f.$.....#...h...S>.N......90D......8.M.h.o..\.0\.'UM..T...L.u:.z;..X.Fs....;.w:...g..m.C.....6F..{....P3..j|...7....r.Q.?*...>.#3...kS.).,^.X..3..%3/.../3..(.p.e.kyz$i...gN?O.v...:....$..0P...J....4.P.,...e'.....L..b..Xx(E...^i..!.o..+.I.E@..v 0.l.%..m(.o9...c...r.hg.R..0....jn..s..u...d....L.....;H...jLm..&g....G7..@".^.(..!...4....;..\F.7f.U0J....<.......[.d...b6..k~.\6Q....v...e.^.F...8.Jj......W.......+.........#. ..r+s.%g%.tJ....]'......1.S..O....g;....:..t$..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11279
                                                                                                                                                                            Entropy (8bit):7.1845041624613355
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ta1Hag51NklFDoC7UD4smMqL1UTyGXWHDke8FdYojNsL/YrJrLbG9ytgsfidJ1zV:YaPDoRDDCLayKWjke4FjNsLwrJX69JJr
                                                                                                                                                                            MD5:ECE02BF728CDA17702707B5CDCF64F0B
                                                                                                                                                                            SHA1:6AF80F132C0A02D4A3F6D0FA997F4D243D51119A
                                                                                                                                                                            SHA-256:C1CE97D1B48D831726DB0D366EAC9218ECEF9730FEEFAA8A9B125709A8994B78
                                                                                                                                                                            SHA-512:FCF5F7C8F50F4B9B47200570DA4095DF3AC659E5E4D4417B8652250B1791B466ED7CEC9F997F2D95072A4EE174C2BE27DC078C20443A5F68492906E1EF552997
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:z...+..u......+. +.V..c?1.X..eU..mM}*.X~.ty.....X..W.`.+....N..U.D.+..y...:I...2.@......v._...F.S&..J0f..J...`.2?.Y.w..!..OfGl..2.W......L...C....G.Kq.2r@.&Z.u.-^K..W(.../n5Y!6`/b*......+X...D&~..3..R.z..X...T.<..c....g[.6(YZ..&..@.....o..E...F....|.d.(./...;..s"k....g64....d.l.}.......".=\X.......yIh..f...I.+.8.6.M..P.J.....,4*y....&.....@j..9...Z.....We.k,K.x=]*......R....{...E...AZ..f...>r._>..?.7Rn.c..t!...t5.$.8..5j.R.lH...qEv..l...R...........b..J....."...t....PQ.Hek...v.._......IY..0>...).en#7..H..x.=*...O:7...l.C{..*!M.g....u?...l.\[^...V*.J....p.W....:O.3.e.&z....h?...C.[...:.7......O.Y0k.../.......Dr....d.....$E.w......@....-.c....a.*.."f..t...C.:...!..........C..11..p`.....x.........e...}.......]..x......,i..W.).A..4.h.H.'T~[......b..V.k.........|k^ .I.Z......F.n.7.,.(.g..O4J..i...z......./....B...u...^..jv.b...*.8BU.5....lj*....I.-..K..P...b../.X.C.x.&\........C.\i+.....8..Z.Q`._.|....(...o.....|"..0..|p.a.-k...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9477
                                                                                                                                                                            Entropy (8bit):7.497739605533198
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:c8aUXpXWvX2bQyFngZxwDwrixFSo+SXGba4ImkXJjbevcQZtK/md:cNu2X2MyFwwDwwSo+SX74xkXJjbaZtK2
                                                                                                                                                                            MD5:DDE22F11C5C9CAAAF0EDDA39780A49FF
                                                                                                                                                                            SHA1:B74F4FCF074AE4C71FCA2A3C9CD6BFB05FA9F320
                                                                                                                                                                            SHA-256:3D0AF0B686D66938EB66F3591F272278FEB76DBB0F5B468F1010C963DC0C0C81
                                                                                                                                                                            SHA-512:17A2E23CCB2878996B9A74CA6F686A4E4551ADBBA77F57E5972CEF3830ADAD288D2C9ECC5F85669C7EACEC70C4E05D7AEF3CA3D20924DF1351D53D59987EBBC6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..%j<..'..r....G..I.Q%.D......E}S....;........j.}dY..........Hb.>....Y....[...}*...M.]..B./...P.0...lPf.{7}g....)...7>O.......W.}..jh<qw-u..)C..|..ahf...*xX..JB.Sv.Lq.1c.6.?......%.,:..u....U......6$....5.e>Gp.\.%..<..L./..._(I...`....8..f..M....q..u..1....K`....-......V.p...:...w.....z0`..3'.[......FM .-...#...........?.-+......`_.{.no.E.7.........R.G.d.......(]..<...fkR.{........?.....C>)..}..['k..`....B......K...>?......#Q.Z.7r..q.H..;H).K..9NC..._^..uD.........O&..."..F...L....vXE.Y...a.p...S.f...q......_....'..=.t.hb.8_....b...tP.b.A..RG:.y3....Ivr.&R.+..p..{g.);...vLL.M?G....\..TK.[3%a..,..~.tN!2..7^.G.......T.57..O..q..Z/.&..!.6d..aqQ.......:.VB.K.4A.....F..C.0".....0*...n...Em..Bxg).t.k,..,...I....c~Mo.....f......@Y.3W.k.17.....9~!g..Ge3t.P ....g&.j.~.Aa4......teP.dn.."..Kx...2.kn.K./..}Mt2$...s,-.._@"....L>>.V...g....+b..H.T.~(i....0%QX..qR-...[.._.....R.l.Y4..........<....uJ...P..A...d(]..Od...r..a6.X....-]~O}.3.w...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5543
                                                                                                                                                                            Entropy (8bit):7.929701621102173
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:NBeQoS+aOEK4AqeG2+KZMd4z9+iSOiVobKd9Lqz0tIUnzUU+EvzXnm9mnHxO:NhoEOEn92+KZ24zjSOiVFWzixzF+AzXW
                                                                                                                                                                            MD5:750156E7B91949CBAA3BA780FF4B1B0D
                                                                                                                                                                            SHA1:EC6AE76A76D67C29C6987C28BC5D50C2A3CF47FF
                                                                                                                                                                            SHA-256:A11E777A14FCC924752709855F8AE1EE1A58C4C47DC70D2204FA379BE11A3778
                                                                                                                                                                            SHA-512:215E52118962E862764C52BB3B08FCF82065035170A4BC6A1BF26E5E66526D7409ABAD54B5285C27C4D319B7B9DA87E1E9BD1E8F840FFCB275D5F90063B0F6C5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.k...`..G...Wu#.E#...>.).h$...Th.`.|..0c.KE.R[...>..q./...Cp#?.x..5.Di..(.-A!...EL....m..k..g ....#..c04.0..U3..S.)..\.0......5..b..|..4o........:..9"..ZW.am...P...l(....@v..,.j.h#.z<C"._....Zi...xC...&..-....N.....U.-...og(.i.h..qy.F.`J.3L.I..6+T.0m-.....l......f$.D..?.Y...>...E.*a...'y.a{1g.T..6<q.-.yi..T{..OB."..J.Y).Z..!.Y.\....h.2..a-Nfn$...l.......H.Q.*.M...x.&.;....(.)\...?.2..a.wX...%;.=.F.rl..........Z:1.w.mW.?.q2.v...H....d. }.......b.y..+....Hbw..}..l|.SlC`..%.k..m..K...O.<OxA.E..9.T.#B'#Qh8.b...wz.E6.oV.......zH.L...Hw,\.K.......I...(.....K..P..-v6..........bI6..L..[..}.sX..jl.7l~Z..7.W+..>sh|.$.9....@+.....{.q.BC.T........5.]..S..E.....`...D..yw...;..C..-..0.../f.7..4k..1........X.&.<..F'....sc.\B..f..=.q.mR~M.."..9.z..........4\.r.C?)]..98!M<....(.....;b`..V...P3&(:".>.;.I=..&/<;..qx9.9...b...,.x......C4....{/...a.......#L[.m}...`..o...t|........H....@B~z.>...wx....v..B...qm...N....i]A.........[..Xm...Q%BD.....WX..r"
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8692
                                                                                                                                                                            Entropy (8bit):7.506269044357013
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:XeIuUg3NRXZrz9NphZ81o6P6ox4MYSqQbCaQ0x9YcdD73Q5IRma:y/rHNpk/T4nS3CaQ29/B7HRma
                                                                                                                                                                            MD5:EDB83800D975433E2231152484653D41
                                                                                                                                                                            SHA1:B27F464BC4A101EEBE5F7C66408BCE8DEBFDDB55
                                                                                                                                                                            SHA-256:DA559ECC2FB9E0C6EDDE8762DE192C4D256F7DC1495C2D9735A11EAB0A06846B
                                                                                                                                                                            SHA-512:E79DBCE93ADDD35EA736ED502CDEF8FD2E9CF84DFE3BF7AED2E73FB0E70E96FA0D28F0FCBA3561B4C1D4B401A56FD6080FB6E5A175C666F8C5A6DC6B86621B18
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:T..[.H.B.L....Q.m.<.ym.1n= ]:.s7.......y.......v..........]..._.....Gl....HV.p.+,n.Kb7.......<.....m.^s..\..s....O.U.i...&t..-...~c~.V..(..9..%.d.......y...%.].:..sv...^.<~.u u....H..[.^/.<..f......a...].......%...E...B@*.R....._"....._.a..w...a..c..N.S5.wmS..../..0....a....[#.G...Q.e..'B*.G.6ekeV....u+,.n...#+.....{ei.,.._2.19.?...k./..j....s....9..By.J&gj ."C...S%_6.!S=...(L).R5f.P.7}<..L.x..c...&UH]..pS..j".....}.n...*...8.....G...&z...>..ba.V-X.i).g.......h]....:......{G.9...~...(.Z..0Z.9.B|.+C......\..........M[..=..Gb.....~.{`k.r...m.v[7Ft......p.V....\...........O&`...q 5_.o.c..y.L..c..............v.Y..b....D..z!.).3....-W.../.....[,..H.H..:Q.L[..6..c#......Cq..^.....3J.....JlV...."...i[.v..w..fZ..h...0.....#..=....u....+........>.:oN.H..i....P...Y..nH).u.t=...2...O"L\...MW.TL...iv....tW.S+riq.....5........RBD...z..!..!qv..l.m.........(..e...B....JM.T...v.5...S.T.'....0..d5$....S<...>Q. k...7.3.%P(.C....tO.......h..(...`.|..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9894
                                                                                                                                                                            Entropy (8bit):7.358069642226894
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:gmS3yEoeRAgcpLDqJ06ZggFboZHULag9o4SwDEupulwrb:gmTEZyLuu6CiPagZSeymb
                                                                                                                                                                            MD5:2104B5BE54408D5CCEA25CED96A7A676
                                                                                                                                                                            SHA1:D049B3F3FD3483A1416BD00BB65B7CCD9C811742
                                                                                                                                                                            SHA-256:C51034614F8083104FD834E7E77C7A42D2F81DAEFAFCC8A41C16FD44FB7286DA
                                                                                                                                                                            SHA-512:2083053FBF3526117BF00CD367BF4BDAF3C40C2A9C3828819C246E632E0D8D98EB69B2AED46747751A0482A1CF94BB8A76CEE77686C692679957184CD1AD2E22
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..MvM.f..Z.........xHW&>. Q.T-.7. ....M%...^...n..n.\..(...SZJ.......s.Z.;W\I.%!C.*...s.l.8.p......3d. .x.."y..jM../=.5a6Z).f}....O...B].../.._.!T.x..'......eB..1.........!]:B..O......k.!......u..H......_...=o...$L.fb\Iw1..R...n...n..l....m....j._.]....2...i(f-ULkw`R..0.A.....0....5......f...M......]'g...kn......M.;1..T...^.w...L3u\..q...q#..m...Z[p. .#.y~..z.w.w.........|...[.. .6.2.........\k.3...xV.cA..,..1Em..].pM.-I.l.P..Tk........+:..K.#.....i...y.J.h2.B.......<..Ey...TmR...>N.a.R.H.....z...7...o/:...,..f.y..O.Vb....Z:.X.Q.U.Y...F4.FwB.9....?.<=.>w..y./}.@.h.'....5-.. H....M.5...Q4.j.r;..T.....]f.[.J..".u..3..e.zq......(....4/8.D._O..tS..7U........-.7t.....Si-.ieG.u..I....:B....#.U....V.}WJ....:.G..g;.Zkag.h..6.."......:.x....C..;R.a..W.(&....P..a....K......H.0X#.uL.M..B.i9...I.G...8M|U..............BQ.d.7.........%:...Ml..u(..nk...4...N.1;..........w2.......04......rz..%....2.[...+r....C..f:W.....l..{..!./...D.QK.iK.7.....M.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):17224
                                                                                                                                                                            Entropy (8bit):6.352480001706591
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:ng41Xi7Ta1e+rk1lCIFHzrYjfnpLcC5/Lo+NowqP:ng4NSX+41YIWjfnpLc+/LoIowqP
                                                                                                                                                                            MD5:32786F8FFA31135FB3AEF6E9562CAF18
                                                                                                                                                                            SHA1:867F1973449871104C7558B158F9AB12D43CA0C5
                                                                                                                                                                            SHA-256:6B1CAAF1700105C429CA5FEF7194D4FEAC92F7F35950B2EA88D9D0DDFE0A88C1
                                                                                                                                                                            SHA-512:99673662F17820FE8534EA23B6D2318416E2C0B3685F334679B9916E7427A8A89127FDA78320644DE00EC458D43729ED722C53C0E97C14E3B3CDE43EC86FBC88
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.G...M`l.^......%......$...5..8.H1.*...p).hBi3.C...5..q.tm?;.\[...=..}..u...M.l./.9.. F>l..:W.;.....;.g.{.a.........@7......J}.Q.%..E..!..N...@7c.+@...-.z(..o.?...hY.........T.!.W.3.E.;BN).....U.x:|;f.....9+..%.(.....lC..".%..F...*.VH..|?.R"3r../.....R.wx?..u...2=Z........_=\..#...-..{!@`xNL..4q.r.0D).P.....7\..A..........n0..$.........;...IQ..xr4....1..0..4h...................m.*...W...U.l.n.%.......{.=...5lG..a.p..V)....l...X,I.....B.&<.n._!.O.d.O.7s,..j.8$...EE..).c.j.\.4a0...#g\zr.....,.r....D.Ue..b]k.z@a..w.J..........C..fCW. .,{#........7p..T<....zF{......x3^.[..Lv,...]..s..y)bOI.;.^...R..YPic...V9^:....V...y.<=A...(Y!Mou.^...oN.#..M.I0.....R.8.".MU~.[l...... N..Q.X.E..e.r...1k{..}...~. ..K....U.J.R...~..3.2...cfh..q...SU......p..k..nA..d..>.Gr&....\.....Q...f......%..|.U;3....3..%>.?.T.k.h<..:.1..b..U..!.......7...4PRJ.<c..<...r....w.#...}LJ.a../Nm..P]....~..w.I..koS...#..q.!.....bT.&....p.T..np8...G.........B{.t_\G.P'A."aW....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8237
                                                                                                                                                                            Entropy (8bit):7.553916845642489
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:lMynSrahNkgBNbFhwg/LSQZb/FMHQD7WHONM/:zgINbDwWLh2wD7i
                                                                                                                                                                            MD5:EA75F4F0E3C2A2EAFFBB6894DE7BE6B4
                                                                                                                                                                            SHA1:ECF3DA0F0FCE4CE833E0747F19730FA3F87B20AD
                                                                                                                                                                            SHA-256:472C6DA92722A35C05CEA4EA7B8B8A83B604CE83E7A4EFDBCDF5FD4DF52963E5
                                                                                                                                                                            SHA-512:6CED6628AF5C6DA7E50A624D0E2928CF2E24DB2A0B9B4DF3FE971ABB3562ADB6422F8FFAC80510945EA26286659051BFF0040A7012FD703CD2A0E60E26254EFA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....S..6.Y...L.w#..3[I.k7..'M.<F.m.$u.`...h7....z.......NA..e.zE...a{ F.....7.q..=.,...w-l.,-.3H;SV..L~.g81.mq.8..L.J..Q.pg....U..,e...b...#%.WY..W.C.G..?e..N..K...g.......r.....\o....c.hB....{.m...l...P..H7d.r./..+.*a.-.4.bD....4..\...b.Q.k-...e.8.K.IXGK.Ql.}...|Z..|+/.j.[n..j.....{.s.....K.._.z..g...VJ.<.x...+.E..|'...&Ac_8k...O.X2`#.....3...g.6....!...U.`..s..(.%'...W....*S....W....N.=...#...>...;. H.T.9.0...*':t.c.-.$J..7.\.............s:<w.1.l....Z..Q< ..=COZX.L.&..*..M.w._g[.[K..X..w.A...3.{..{<,...B................}.[..'B1........>..l...>7.I8$\.H.W.j....9S.s.V.Fka.4.F...OMvo.....&.3Dz..C.wi.L....A...}s.S..0.6L..*.9........bu.[.X ..'...K.#<L....G$R..P..<L$...s>~....mJiR...$x...~..y.d.q.NC.9.,.`......;f..$b.....,....mwWo.*L..Zb.y.p ..[JC..y.-xO.?.I.......'..);.$.......@.L.M.wlM.hw..%c..../h.....L...J...........z....<d&cHC..kvk.;e[].E).r0'{.C..}..1.....{#..G|..U;05.E...B....@...K....8.\.Z.2:d8....X7~;...nr...w.....`z.$!.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5579
                                                                                                                                                                            Entropy (8bit):7.9263973380681465
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:uf/uPrMiP0ZxFsfhDADjeSwTzjgxbb45e7njIEhE/709n/djTex7ok4Lf:ufGPrT0hwitYjgREI7jBi/709/pTeJon
                                                                                                                                                                            MD5:AECDF584E5E3547CD3D03C83A4D66190
                                                                                                                                                                            SHA1:B106D1C4697C560987CC4E9A8C3532F57580B998
                                                                                                                                                                            SHA-256:E5ECF037E640084461D80C2FA40E58038185905243E9D53714F617BBB4712334
                                                                                                                                                                            SHA-512:D04E58796FAFB85568CF2BD2449630C9F181A18E9EDF37AF5029CE9823AD0B4B914BE89FD1E5B577EAB8F655463321D293EB516AA83DDB4C5AEFFB236AB2EB8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.OW$e.}cM....qa..w*.c.Jm[*...X..B`.....Y.NX(>...2.,...E.C.b.u.V.*.$J.8.dHk.W=$...#.Z$..=...~ S.pE*Cm.O.<N...[...+..".R.Q....7...|Bs..RQ..T..X.m.)..w.F./z2.....\J..B....^.....U.]zFY..6~m.\s.N.o.;t.Vu.%...i..~Q...=@.w..S?.....9y.>...Z&Sw.'.._i*.U?.:.2._./.=r...w.B/.....-...J*Y......BT..%......k,..U...[.c....g$.7.&.Y.......H...[......".9/.{.M.R..*...O5z....$.A......k..#?...@.7o.!....j...ze.'....w.'2.. ....xe..t.P.....w._.=.K.........j.KJ,,a3(..,........fG...r.J.j19.Jw.A.5.>.+[.......@G.U.t....&>.7...%..t...@.....(9....[........9^....*{.[@`....2l6..z..&!\.X.0..1W.N..c.....-?..u..4.....yl....[9.g.410`..S.9.....$.....]....^.c.'.Z....S..Uk..........K_...O....NF......{j.F.X...Y....P..-.6 $...+...Y..un6m.......z......8J.......d..IS.[..f.....t.")..z.hv.....r.::0..../...w........L.2..h...w>..`..S.....fq..F...x1....9(..5.b.S.z...F.w.#..'dx..D-....0>.K2u@....[..2.jH>.".<.....}.a.H...j]...t.'3.`LC......y.....`..:..m..l|...Y....e...G.0}/B..d...2,f..*.....~...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10366
                                                                                                                                                                            Entropy (8bit):7.25281686906181
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:m4c15IyMr8JVdTtdt0J226GftC91llMqc70V+LuW1jWgPdVO9p:5c7JVdpdKJnHf0EaiCp
                                                                                                                                                                            MD5:A7E7BA3A1B0A8C600E0FCE5FC02AF1DE
                                                                                                                                                                            SHA1:13469A14D1694641D470A719FB19B659A3BCE553
                                                                                                                                                                            SHA-256:347ED92315ED0686A6AF4C67441D91CEAF61D31C1F88F6844572D28F4B90045B
                                                                                                                                                                            SHA-512:3113167918AE443CC92297D4F5FB7BF6D77B2342AE12FE558CDDAC3E3ABCE77F3E53F8CCFD0C3A57B64325733F5398B29FE90CE48A9983A4412812F7A82D95C7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.b...[-......wx........N.H..N...=Y..Q...k.Lk]9P..........5.....!...,......pb...$+@..+^....I:/[U.KY..j>]..v*.l"....Y......SQmy.5ib..<$;.y./.K..........nN..x:.I......t.}}Q..w.4.....yv.f.h.6..).........5...C....e.x.K......,n[;.S.!..-&...f.MH.Ga .K...4 \...-.9.88.....zX.[.....#k..\.&f...\..0{m....{c.S.\.P.?.n..@s...KY.V1R.....E>.H..dw..........a.L.z......~..:.71:.....9..sj.pn.yf.v.@{..,N..........K.....T|t.rc.Z.)...>..f.*;v....X4............<.R.d..Pneb....a.2]...~dB.R.T.w...t...V.i.........r.CU....v%.na..k...Z.x.sq.A.c.........u..F......8...'2.HP...ev......Y..."..l....I..J....x}..z.X.-)..(A..,vB.;tpS%&.<..44.x..OuL?..2h@....M~...v...W..W.].#6....n/........4.f.4[.c.T....8....".axoY...K..W....H8..8NBa...@1....1......-....W...8..........!.'.NYz.q=..v.2...n.s..$|../qLnJ.*.&S|..-..F.[.J].R.7...>"...r.d.b9%.1wzN....+.O.xpN.{aRI......h..\.9I3..n.P-..X3......6u!.dH..U..E...,...p.;..L........7....\..L.f.tW....t....o...>)tL./.k.x.E.....&f..%."...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7398
                                                                                                                                                                            Entropy (8bit):7.682899252389546
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Yq/RlpP5CnYEzILZZ0dA9XaoE6Z6fH4Xycgrkn:Yqpl/CYcAIBoEu6fH4XJgrkn
                                                                                                                                                                            MD5:97C01B73E17D01E1713AB4506EAA5D99
                                                                                                                                                                            SHA1:EDC1B61A6D6E75DA22CEFEABE90387B4863CEC5A
                                                                                                                                                                            SHA-256:048E788D8F3DF1EA94327DC1EAB76DAF73065117197ACBFFF7FFB906E902AE5E
                                                                                                                                                                            SHA-512:8EB9FF6045F5E731F355FAD8B0FD877265D147984C239AC6BAD8C7AFF7BF846FDDD21C4F9E590F50A648FACC2F12E6DEA5BD7C6B9D9509E72735D014243578C6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.3..~..[.}ev.....1b............)i..f."f...-|..?#>..Y.Y.6^..zGm`'{.xa.......TKB.....3...+wEH.`d.c..b.|.EX.4..}y..>.K.....L]......2...e..y}..E.....Z.+..~.t..m.klR...Z....Y..!0.A.1V....3.V6......f...um....t.......i]..x..m.....)%mf%@vr..AXr._y.z..P.K..^...bnX..}$...K.#u~.b...[T=....T..r...\...`...M.Ub.....6;E..g..6....|.O.......i*g.pIx....c.......gK...O.2...b..Yj.h..l...g{2..1.w.".BrU..c7..r8i......Q....Y4..d..c......gha...i..........+;.../....bU..>I..BZ...I..?......e.7a..n.Z..b.[_`.>.....`.P.....4..@...)...C..C...C.-..]./.N.3'.Zu.tP)...t.....r..7aE.g..o..D..i...?.0P.J.$.bl...B..|1t..c.B.....j...?...o3.^J.SptMz. ?&)n..svg.IY.+...,J..kTU...k9.4.xGM.....3..5#4.....C...>....z.@.-...H..x...G_d....5....o..6s..}...g.}5.u.~..o|.....4.XL..{..m).......ks.K.,9.s"O..5..FNy..G...E`.%..o.G.P.H.*.}-yht.B.........}..p..7.j...a..UF..r/..>.X.X...q,zk..z..#H.],d}...T...:....!.......7".W..7.%d.I}..:..\...o._.GG.H|8.....T..C....M!...$..W.......D .dL2.G?..+.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9221
                                                                                                                                                                            Entropy (8bit):7.351081622099293
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:CujAM9CN3eiN4QE4YLEs8hPCdDygTN8f1JIkoZEUdDyYUx:C1M9CnN4bBdmJHIkoZEUdux
                                                                                                                                                                            MD5:881A0954C4CBA7B101FC401A8639842A
                                                                                                                                                                            SHA1:2840F074A183AE562F451F9851F8BDF416FB9EAF
                                                                                                                                                                            SHA-256:F386A420DFA2F4FC59CADF5D9C7F83A83F776D647069E4D3D079A728C10FBA14
                                                                                                                                                                            SHA-512:2F43421C83032A0234C173B3A2ABC58B39CEFCC827727856D0A0B0D8E20BC4B93F66AE363FE840F8BED3FB0F5F898DD170C5B953FA97F73D0B24AC3490A582FD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?...O.a...Pf......jqz...<..hW.Z4W....1%-...EE......P..2n..J.8.....a%..2oF.v...Fo&C.d.7.Xg5..]...]..?...=......`R!'.....=d....S....86...<.=a()...Dz.......t.R..2...g..!.....FS.Sf.C..Q-p...w.Y....n.o...&>L.a.1..:79.............S.}.H......J.C.z_..z...rU1\..`....."E,...f..k...s....s..O.u...';-....8.GL.D.a..{R....2.3.R...3.ob..v..4..YI.7F-....c.....5N?.?..).._..nu.T.>c.m.]6(..+y.a.tx..+...`HY.....qa.2.c...F...^6.%u4.?....O...l].... ....881....5}d....R(....mH...........N...*7.NhQ.......m.....>4..h... =K..4....e.."Q.?....F..../...`..5D.F..,DmC.4%).....Y}&y.k.......n.a$.U.[....[....e@..R.........Z/....0^;v.o.nd......tM..Fa.............0.....[4......K.jK\G.5....G_....|}+.g..G.]....KuO.z.Z...r+...~MRh.0."..P....U..,.M.T.....E...,..]..sG.......@..Y..(..!C..%/.$..._.*..].:.iT~$.+t...{...........V.9~".j....:..b.@...2.A-.Z.9.kr..%.m...a..@.3b..Rvd.xp..%.{.....H.(.~..H.>....5..KS-,........G.N2N.f..c.../K.uU.G...e...PJ@.n...PG#..H-~.Cq..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8048
                                                                                                                                                                            Entropy (8bit):7.578324988181775
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:X1pMITcWCNOT+ILZsg4KZ+FKHjsSH5P3eW15wm/IRMuBacIUmN4:X/xtCNOnLZsgT/DsSH5PHPj/IRNB84
                                                                                                                                                                            MD5:837DC7BBF36DAEAD890DD7615337EECF
                                                                                                                                                                            SHA1:2EA7FD4EFB6596CEB0743D31F3ED50917372F066
                                                                                                                                                                            SHA-256:5105AC60C82447BBD608F33056093DC52281918211B81C1B7F143AE9A0DB3F45
                                                                                                                                                                            SHA-512:E949876B78CAE7D774680FAFF1675FEA4227DC895FEEE2B9A34C6F31E2112140498ACE4A85D4BE47B7A982D09342367B2A7971A79E40C2523FB74DE0BAACBF97
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:0..;"..=..8.J....&E.3vR+,....M.=.`u....9. ...f)..B....x..4.&.H.u.D.'L.....,....M....k...T_.Vs.}..M.../Kc$G&.5....wG.......{s...O.b...S..A_...=..A.{o...CWiT..(...P!.....-.O.R..8..^Y.ukI..AS[.17....p'....f.....R..O.B)C#...].....w..IN......W65.*.$.........!.%.....a4..P..p.a..v...k<........5G.Cro .g...cJiV.Ae.....o6.,J..w..x..z...Mo.P..hhX.!8LTk...>.....B..W....h...^w..k..d.M...O..1...\2......0J..R...................M.7.T..^.~.(.UN:[...>.u=.z.`.$...k..xi..-..l(a9.(E...d.;.$D."@....9vs...J$.G.H.].n..N...K;xs..}.s..wa...M^4..QT../i?2,|.J.^P....Jm..M..{n.&...F.B...$&.Oy..Sg.`.O.. .:...Zb.Q.IS.$_..."_OG.6Q.....Y*.)U.VCj.....1a..........Z.].y.(Sv.`......... .}..@...0.B.....v...v.....+9.1.F....9....=.........7.U.zK...p.+.j.e.?........5v.....:u_/...,.G...j........edR..^..}..h.M.k2[..*. {....pox..u/..u.Rg..s.r.nk..\.{..[...:..Q.\16.,..."..G.:.."..|RG.L..5.... .5.2{...Q../*...h....(.`..&.o.].4m.2.....ebF...w6..T.........8.iw.;.m...0...)...V]..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14123
                                                                                                                                                                            Entropy (8bit):6.669200611480354
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:yC761TmVDMBTWEqJLciqU2bxHAWrMmTgAtdCMit:yCuT9yEqLciybxHAWrMm0AtdCMit
                                                                                                                                                                            MD5:1E3AABF6EDA0DF2C74B9C707DC2FCCDD
                                                                                                                                                                            SHA1:E3DCB204C18607C4E8CD42274E143D5DFECD5ACC
                                                                                                                                                                            SHA-256:B6D38CF7F6813A7E9F3593BE8A3F131730F50FAF9136FC7EF3CBE038BDD8E7F0
                                                                                                                                                                            SHA-512:C4D86DE42FFF33E427BDC516C1A588D4A91A5C5996817F3936EBFB2EC9EFE439FDEFFEB54E3E30F4CC795F57369B2DD0BB09DCF89FC86027576E1BBE3219338E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...B......*{.'.8.r..p1.Q.......ZP...qnV..^.....b..?}.!..Os..J.i..Z.(UFV.).JD...Q..`e.0l.J.k../o...9...:mGJ.N.h..D.......>.OS..j.M...]@+.O0cl(..?J.P.X...{.lCI.6.<.Ww..:.....]-v.)9.X{....6s.b.I...S..>..K.pZaul........./.....E&..6..^..kD.&<.0..X.*..'..n..f:[...KE..%.........0'..e...?+.............]%.......]`-..........(.v.....-........;..I.k.}..kc.[....\q..m.`.q.I.y...bJ..|,..|5-?drv`..B..u.....7.|...~l..d.5e...e...nb$He..j......S...0.._UDX.H.+..4......"..o....v(..#dMe..t.${......o@..P.y.....]^.......mK......F....C..1.5......5..x.u!.+.H.....6!.m..|I..#6.Ipp%|..1.H.v...W.@.b....H-Y..VNtX.0...hCf.2...D...."e......u.Nm^.q.e!B..z..N|.W.!p....5K@.K.@....>:....y6%M.q..(..3..6...Y.Pp...............`a; ......Y#;..0....y.U..v..Qs&.i...[.p.t..G<...."....M.......U.k..-...{.e...D..\.U.l'.O.~....44...z.2.s..>...s.a.Y..7...M>./\"...".j..-Y~-.z.HJ.]..9...|!>.?......K..Z..)..].rF.g.%(..:&.t.0].F../|d.Opz.iu.AHTP.w,..M...^<...=^."[%.g.m*.....?...6.,9..^.?k.9.j8.X...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9358
                                                                                                                                                                            Entropy (8bit):7.352388676015295
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:PL++pLUPhRGtZhd5vaTooMjZpj9Bbaz3iT0Z7POXlpwHQKFz5:K+pLUWZjFEM9pjKzdZSXllKn
                                                                                                                                                                            MD5:9B3E72A59BF3D2D3668C3B4B72EAA681
                                                                                                                                                                            SHA1:823F03419D9892E47AC1C84982D463F9E226D7F7
                                                                                                                                                                            SHA-256:60C1CC70B10B536317E5B7DCD13BEB5AB4B10F72BB01FA2A96E3A170491EDC89
                                                                                                                                                                            SHA-512:661F4552F6A003B9CF7BF2E1C6D760F15583DDDEACAC9BA01AE8634E74C1D17410BDA255E4D164AA410949E39FAC632D6EA4EA068387D98BA3553C1E4BC542B3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7c..*&.n.\....9kb............69....T[..4.i.........M..K...H...V<_tlK.....%._.`...:7.j......|_vYhqz.F...y-..g.J.b2..Gf.!...k...6......z.'.nW...8.%..r.....PubK.\=..y...D...QT*.H.U.K......>.XI.s"{[V.5<...n.?........8w.....n.......EI..V6]1d...dZt......q.W..K.r...W+.....g.t.BrD.U..5~i.......,}QA.?...U^./>.PDjJ.n9.._.`.X......ZdI5.3.@@..z._D.i.S.....'....l..K..P)....J..|n...).e~..}....i4.../...g......0.Y&k............. ._..3...!.aG(.".#J(rnF..^Mh...S.l.....~u.a^p._}._9.Q....\....j.@...8..O..O.....}6.e..z.S.].....K..v.3.*..P.e.vO.w8j..5....$s...[..!.....R.L..,...a......'...xq.4.| m.^r_.q..^...<....&]C......,...o...@...A.K../..\.78.\:.O.W..".....v..fP.7....f.)e.M....5v...&k..'.&(.s.....C....rL..|.....8...!.2^......2.V.../.%.s(....#wT...Q.....H...m.H.]..R.^..1p....9.B....!o.25jxkq....G.G.L.HE.W.....kJ........S.rY.!'p...cHGXC...7.L.D.,..M.....9.^.f:FP.....g.rCK.@..2u.$.{......n...q%..,.....w-..#$F.1.)%.......f.g..k.<.Ma"_........(N....$R.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10237
                                                                                                                                                                            Entropy (8bit):7.256996616171501
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:bKstuzz03xN2PkCH2/r0RSckmqsqqNXRD82oZ5OLxi+78+5HFjAfSBr17Cb:bXuzohUPkCHg0RSckjsqEhI22eZ78YFQ
                                                                                                                                                                            MD5:CF4CAE28D264629C9C4BC0301C485712
                                                                                                                                                                            SHA1:8B7815A0CD79873F44CFF4C43B1BE3B94FB0CC16
                                                                                                                                                                            SHA-256:DA896E75E85D4146C6A00B7FD83F7C8702E36AB294A9703D8AFC1AE67E8DDE10
                                                                                                                                                                            SHA-512:1F99CBF5375756E9A97586FDE29EA1D854B4257CAEB32C034E887AA42D4F5D02483C82C2348DA56F4814A410EA984DF47BD6248FC3AD82AAB28A06589D83EEB9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:... ,....u.../...9y_..#...C bI.x...g..M..a.f..V.,i..&g...4...9&Mi.....kB....{./.VON..Qt.].?....c...*..KQE..glH'.L..4|.....*.....\...2ny.A.?.:..=&...t..T.^u.p.r..p....sv.m.....U..`.....3u....7m.....|.#....k../.(.?i...=.{ h.....:!e..4.J ?k....U]S.y@...n.R<X...a?l.....EK.b.....[...9..|)8v...?..1....u...a,=b...S..S...O=..e/rm@....p...g.-..[....O..b.X.2a.t-3....gO.x....l......f...3...*..qZl.gRM.-M....R.....W.L.*;.....q..7.g1....b..6C0.!L...y.^.p..AL...e...G...............K~q.[..~....VMP*tf.. 1U..O..Wl[u.Su)..q...(..."v..~..;...Z~9ywYf:@>D.m.[l..dq.I..j.1...:.z.3..._\..M7..T.v.w..3......B..r_U...`....r.F.~.$.,G...u^.j.W....eW.s.6pI..mV..=....?^oR.k..#@5D.....~#..5R..\'..=.......T. .x%=.*}L.\>.zn.#.Y42[.....\@Nj.....e..l...Zj8....*N..........E......D.U........Yo.j..M....,..O.cOtykPCIC#U.......$S....O......-.P.......Wrk.Pt|............{T.`.im...OK.*VY/A+Ns2-..Y.9.-u}.;T.{.D..oy..br.v...b..).y......pt.e".rD.79....s.....F.g...<.Va.h.....s.i^..o
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7844
                                                                                                                                                                            Entropy (8bit):7.578709457199379
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:nE2YAOzyRtvcL2qPoa25QnLt0ydZyjtz0:EVyHcLtocnLt0ydkjZ0
                                                                                                                                                                            MD5:FCBE18FCE98E28FD9C4ABC50F11759F6
                                                                                                                                                                            SHA1:2A6E6C5278F41D3E62DEDBF8D555A2FBB883F210
                                                                                                                                                                            SHA-256:64FC58477D4D8144612F17D6C7669C8961EF208D0EF1BDA894F9B45EEE9431C4
                                                                                                                                                                            SHA-512:D6BFB214BBA909ECC623C26F01A68C3BC3F58F6D4B4DEF9AD241B361B36C64A131628746FE319371DDD6AD7ABF725C8CA2A420551E3DD99D54DEDE12BBD46FE5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.I.{PH.Q.b.Q.).j..G..O}...&:...-..G./....... z.q.O..'/n^+-.....\..v.....N.9....WV..o..o.y...b..9.^.e...D. \J....$..........)...9..9.S...h{j..i....dB=...Z.8..4....;....5....zK..+......P.9.m...cC...5.r.u..rm8.M.F.H..>?w.#.Z>Q2.^./..S..I...0.[..1MTuRv...?}..e..oarhl..`..T...()..J:d.]&;V.P.......:.,.%.......Y...b.<..%.+.h..%.....`b.IY.MM....U.H.lL.......0..<W..^.2.].+{ybP@)..p.;-.B.]....O...A/.S.Dd~8.%c...`D.m..0wO.....=.|..#RMM0..bQ..`jT.@?..c..._.6....K..G.+...~....`.{...|./S..i..u.0..E"l.vF...TL..q"V.BX.'.=...2.Y..<jUk.GaP.=.......K..f.!...g.%....A.0f&......K3..p..@|.s~G.5.l..Z}......N....2 .j`..p!*..+.?1C.....7.r..Q.:.....Z>.'q.Fgz.4*\..<.).E..H.@..MZg)...p...0.(z..Qq<^f..Gq..)....y....../g[v....C....9..]W....x..s../Z..,s.;f.z.b.cY..f+.X..]..^W7,7.^.G.6.~\.G......p..p@....e..........j".q.0X.HU....(..4..tO......},.q/.......9..._..}.NB-...r\.....KYS.3..y.1......P..X..]a]......MRV,...u[..(...|.............O.v...V.m).z....;.eM.........Wo...M.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6760
                                                                                                                                                                            Entropy (8bit):7.757541849053192
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:bZVvuGTzleEHnzP+kuOSac/KvM0tVo5XcEVUL3HC:yGTRpzmLyvdfgcEVF
                                                                                                                                                                            MD5:4430F5FDD8174C8B2C170E9FA89893B4
                                                                                                                                                                            SHA1:60A1006BE35A8943DD672B8DBE8745F17CE024C1
                                                                                                                                                                            SHA-256:6CC5A467600503C51A393C2E8715A2ACF3E2E9016104E51312811F095BCE46A5
                                                                                                                                                                            SHA-512:18414EAB4CE79278C827EE4B61CF3812BF1BE980AD90E55B011F9607D948D5C19DE41A436EE52CCADD3D28686DE3535FD11ACDDF2358B8817E75B1116147C7D8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...".,.H....mm{&.*.q)~....C.x....S;{.5.W.O.q}%......]l.j*.K.tI....r.....D/z.>...Cl2g.Weu..5...<n$`...E6.............l...i5.7R......J....|A.4C`...-......o=.+.(c..(ME.j4B6.0...5c.+..l#.....g...7.x.<....._.q.s0.k.?..UZ=<..d#..<-:)sI.......yP.?m(TP.....7->...;.B...r..p..[...hlQ.)u.. ..@...!.!Zw|..th..2....N4....e..{.n..\..d`..6.M..~.k..o.{..9.4.rZUQ.o...I.+.8...'.}#....p...#..^...Ty...1...~..+v.....].sw[w.Y.n.XU...Z....%...r.v.)...@. .u..&.)W....g.+5..G..0v^f......r6.......9...~.f.W....r+.se\.....M..!.G`|YE~?.q[.$...w.{3V.S^e.....W.zg....6.jm..T.q..c.We.....To...g..R.2Jy....1....[.M._......46.jt....h.i.j........[.x>m\.>P..*.......:e_...qD&....c....w..%.Q.t+$..@./.n. .%..j.(..4.:...&a........x..a....{.i.0..w.t..v....[....x.....&.....v.b....1-..........'..l.......f,w.%>.!...'......*....:8G....>...G...B@P...w....A.6.U..aU.U..S.:.g.U.......5%x....b.b.|..5..q7.-|.H..E. j...f7...|S...z..T......<I.!..n...c3.<.....H..WlE1aO.#............Y...K.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8637
                                                                                                                                                                            Entropy (8bit):7.490188927559238
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:O8uwVYJ/diw98a06G60QzSpGQCbqs10VjY+seS1:O5uoFiw9t+7cgHY+ZS1
                                                                                                                                                                            MD5:946A84776C81324F3EB0497237F91566
                                                                                                                                                                            SHA1:462A1B8E529C74E7B10FF8528EE9EDD6403E33A4
                                                                                                                                                                            SHA-256:1D2BD0B19226ED4BE99398CED60AD48CC3E6764706311D47AFE5AD9C1EF159D8
                                                                                                                                                                            SHA-512:CFBFDA4B2C53B1ED25F84ACD3A34807E04D1B748FE2DB680E5A552A9B207BFAC2CF80D1CED4F7314E42110544854C00B9061825E6E0D4E70D44F58F92D3CE3BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:XJb.z..rEt..v....._.y.?.....;*..<.3qZ+.^.......r...ea..r..#..8.?.......k8....F...../.n.ai'&........v..nG../....m.x.b9S.?h......TC.....{....iW...B.J;..0..|..%...5mXw....!7.'..`Q........|.@z.-.......j`..`.....H.......""..w..un.8...Rh.J..A.$+y...&..O...3.?.4NH....We..X.9.?..W.+?..........dd.B..x?}.|...g(.lH.7.r|....<.=..&...|..xm..CX.....y...c...=...&.sM..+K....ThjHz...bpRx...p..;..b..8.G:.0^.*..C...F..=y....~........I.||-.O.b.._..*..~..bb...O[....jX.^.w.[Y.L4./T)..#B....].....byV'I6K.(......N......H..>.hBi0Q"..r.PX.1..{..K....bM...H.PY9.:../.<6.&t..R._W*(n(.P..s,....\.C$*.;.R..\....$..N.6..sR.....G&..v..H.e..pr_....P..,..e..*.....Bu............^..`..A.^F.L..J.(......*O.!j..8.....(nO<..."9{.?..X..dm... .P.%.hq_...w/.5Zro.........k..?b.C...,R...K(............[..\..?.....)......e........M9..^.o}...E..p....\...Dw..Q....K.....j.....i.D.nr..PC..]....IVq....B.k~&.ee......M.zyj......fr....x,ht*}..,X.i...b\.U..=.C$.z......p[T^..x...|/~.o<].R.. Q.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9940
                                                                                                                                                                            Entropy (8bit):7.3172868566159135
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:FYX/buTDpF8ctJ3InR7lX7cMAB9ynDmdL6W5/nuBqYo5+aJJJ6b:F8/qxF/J3WlX7iB9ynohnuBqYsJ36b
                                                                                                                                                                            MD5:6FC21925404365603E43B6B4328B44B4
                                                                                                                                                                            SHA1:1B3BCCC2D9221B16E5D822703E3D96AB28C069E5
                                                                                                                                                                            SHA-256:1244CE84B960515CD30C3DA0786B46B3AE2C09E8FC6911ECF5D7DEE1D4656779
                                                                                                                                                                            SHA-512:57A280920071FA57880B8298F275C471D7D84805DFDA8655DD6A61112B077BED02FDAC2E52A5FA6E5BA51A4382CD3DACFE361C4335823A2CB1647345E2DE67F9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......E.g>c.U #...s..^.......G....*.r.......o.d.Q@....]..R%M.[.0.8?.(/l...../.@`.]R......K.1S3.SK^Z\.......!I...X.......T||*<...^#2)....1.1".....<x.t.%..y.)`m.(h..0.k..|.C.d.L....*B.O.2..4L..#....^..q..K...@V&0.\..::A.....'_.l=.v..`...C...*....(;eA2.....c.....P....{...6.R....J.r....s..D1Z.h..9.C.../P......R..a.y.B.w....Ve.J....;..L....(.'.].(..9..EM..Z......w_,Ie.5...]>?..8..&|.E`W.I&L....%9...$.30DM..{.....D.....xw.H..f5.*..QZ..+!...vb.+....>..Q..E.COQ.tka......i.........G.../T0..{.-.y....7..w....qj>..zO...w.Q ._.>EDi`..L.l....c&..1...]...e...{..bR)....B}....wK...I.,...D.k.8.9...x\.B.._'B.c..&.&..|@..).....S...iNZ5Co...AZ.....56...4.."._)@ .K..=.L.p...p...[..&L.q.oi.s.N.../....JqC....|.Nr.*..G.Y.P..a$.5.nf.|.MD...@!.+4.........k..'..V..H+#.L..2.t7.P.......N....-A$..7..e../7.C.XJ..#..hS...*B.a....#..)c.g...*...".Y.\..@u.~......C........j..Q..Z..R.....w..z..j..'8)..Z..K+ln.....^..S..?..3.8W..Q...V..nb6%}$......EN.C......l....F.Ai.jpi
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18096
                                                                                                                                                                            Entropy (8bit):6.051524427496595
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:/ryQhyLww8LiCXwUfD927+353TJu2d2BZ7zXM17Vd3A52h1zV22b2dxHtSYoJlTu:/22LHl35DJuO3A32u
                                                                                                                                                                            MD5:1F26E37374BF7663CCDB62EE789BDAC3
                                                                                                                                                                            SHA1:D956A77B764196AB5D558F0957A6F9B919B48BEF
                                                                                                                                                                            SHA-256:37C815A1327FBD0D5C737EB31BF20F82B40DA90AB36B9BEE595F5E5B80C69232
                                                                                                                                                                            SHA-512:D28DDC577EB9E8E938317D411D774D0B7FE6205530DAEF96D84518C15020C2ED65A6F6D09617FD8A5D43CD928A46DAB842334721011B49CBD3574E567CBA9902
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:zAV...X+..35..Co@.yf._.p;.X...._....+...?.k..R.i..|J..n.OM..C9.2..yw;.D.3M.9x..R....G.90b..j.....9.Tu...c.}.K......_.u...0.....,..M.......cH..f.).i^l.R......E....,Y.VN<......^J..@[ ..!.....kV.I.L> ....I....gH~L[.....4..7%XM..*.o.c!..Y.E..Bsbd.]E....%+.O.I..v..jC...^..w0\.n'..9q-$....l..O.(........%+.'...L..@+..u..x..`.6(.P^.l..*..D.]...>G.._S.;.@^,....Z@......x.)...TZO...f.V8..Y.%c.6....$.iBP.....D.I.%.fS...........vf5...f.]..j.[...;.2v..pj..k...A.-oh.V...F..p..8Pen..F...{38Ht.7...D.Qb.$.1....jC..3.h..s.[.....z.......l.........Qf.'=.A..#U.!...>y..*].#~\....3L...f5.y.].8(.V.....&.ok...Qg4......f......".Kx0\.*.b..\j.1C...}.s.Z'Tk....)uA#S(.h...Q.W, .....B..Vz.q..........}FT .../.x.iQA}6...P....[..u.M..}..38u....K...s.o....'.{...SA...6.^.a...]...V.S...8B....}..{..).!.S_.M.!.H.8p7.VEZ.\....8..G.i.J.;T.D..4.z..ir.".6.5G.#'.....##...C!3..f%....R..F?O..8K..*(..|c.H.;"dW....`......I.-/..\.6.R0.4.Y.Qq...^W..nW.d...OddM....}..R.....X...;..^MB...j2...M.BR.h[
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11731
                                                                                                                                                                            Entropy (8bit):6.6750993672890155
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:NWzi8Kgc16HDnzvjRY3u28PKp2vdVY3c+K1tvQPyM7a/Y8vFpkDYWrWxE2WU2D31:Uzi8K16jbdYek4lVYMdFQPyM7USYGWqX
                                                                                                                                                                            MD5:E3D83D8BB179C221A8B7FD12A6CB8BF7
                                                                                                                                                                            SHA1:99A428BC74EDF7152FAD7A21D3C47164AF473905
                                                                                                                                                                            SHA-256:E8C9AB42501377E6E3468A0B092E42752BA1581DA708C45CBB0768BE96D5020C
                                                                                                                                                                            SHA-512:6B08A113D8EF3B6B33A3C657E1EBB3DC0762F51488F7009F41D4ECC4CF540BC74F0C38B11F194525190BF36ED44BB2E39C6B32A4A315BBCF1B4D7DB65DF12A64
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Y..2.Dq2.XD.*..w.=..@b...+V...(..DZ2.*.r..{......C...q.ZX.CfE.>....H.m.....v........s.8.A.IQ.w.....h*...&u..^.......e".2..X.../3..........A.h..;..g..3.h$.'..........jqss.pl.. MF.+.<...G....Z...V[(.5^(......N]Wa...0.S.^.=.~.>AQ.=...G..{g..Y...1..@;N....|.Kw.6R.H.TW....I.I?P.8a#...U|};I..LG2\JN...rTf.P......x..u@.<1...4?Q....m...H......t.....|.iv...:.7.M.w.V.j9...&.?.6.....r...B...{.z<...... .=....[{...Erl..g6e..,.......b..*O_..q9.Q.71.!...W{...q.$\O[...o.4..9C.5..O....B..9#.B3.....<....>.o..._8....g.....2/.k.j.KCS._..U.. ...$.6..Qc.5..-.......`...........-o/.w..6....V.....Z......j.....}).:...`....i......z...{.$wH................v..J2....\..t.Z..vS~....\t.\.{o........n..~yF..K4......G..y...Q...W#.#E...hT.<.s...$-.r.@....$Z.(...Av..o T.c..J........o..0'.:.U.+3..$.I.aE2l..a....r..f.]F.. ......Q6...mK...pQ..WDq!M...bb...E86..I....?...1......q2....X..5w.0kb........t:..."].!V,...8\.....j..1.b....9O].z....].^;..g;Wg....B......*.]b.[h.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18198
                                                                                                                                                                            Entropy (8bit):6.039279729936032
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:1eE1u291rQuEcmiTX5/JfRw6xtCokjdQ10Ip/ijEVX5k0yVQEFO6Anx:1e+9xQuEcmwXSwAEgl6x
                                                                                                                                                                            MD5:492AC6C6D847DC2C0D970305CE3F2879
                                                                                                                                                                            SHA1:CC68E8449DAA25D419694A601DB71EC440AAF195
                                                                                                                                                                            SHA-256:F4E1DCB7B15123F49AC9B50EA9B08273369AEF5839B6BA54977C2F71E042FCA0
                                                                                                                                                                            SHA-512:E96C5EFF0717B45C933687EE2410D675B1A23F96563F6E3A938675DD044B0B4A677A4017BCD7E76C79914180F9C95B71BC670BB3940A879D95A9ED30A3C54ABC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Dj$....K^....vp.Y....'.?"dp'.....3;%.........8...tS...."..9H..<E...S....I4.i+......z4...8.,.a..)....G#*..oPL..[R.A.Y...l...+.....gn..S..m..{$z.x7d...[.i...I..le`u....jU.#..z.}..2%.!.O.G.......!...<.Z.o\2..n.vH.D..`._2./.....7...k7I.......a....V:........).A.y.....^gz..w-j.a.ax)b......T(..;T....t...5.[a.....-.I........9..^xz!..L(..H.6,..^>..NS*...S@......9.+.G.!.?....p...|..G;2P..Y7w..R./...8fmZ...:...e.u.P}...c... ?..p+.....a...s....L_....,...}....'.....Ij{.....V.y.e.....R.>]f.%.iq4.ic.(.~.X...v)&..K.#...y.N?....w....V}..S.........D[8h.B[/.._..,bM.6...l%..........w...3...K"m./TBy..P...c......H.cO..,[.D".".AR?......!..N?R....g.{ .G...0@.y......Z.,/...... ....HN.o%D..Z..51.......?.t..zc.S.Do...O.v/..F...IA.B..4.7;......._[..b....Q...z..&.0#k.0*..i.@..w#..2....J......!g7...z..Jy..?...e.P;..........X.'i.Q}.C.9|w........k.RZ.D.x.......[.Gq..O.S..P.].cu..H.3e,..wnQ.........m......Dw..D.8....O.o2.=5...X..xfs.c.~8...l...{..p.}._.5...8..#..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8944
                                                                                                                                                                            Entropy (8bit):7.46493461705205
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:g86cGwMGhwEGuB7n7d4atjF6FUZ8pS3zYcTtFN7zinpeQ0ByKgzzDvP:gxclMGhwEG4Rtjcnlc1iniByKgPDvP
                                                                                                                                                                            MD5:61D2E31CEDD1D034ECCA1298F426A060
                                                                                                                                                                            SHA1:D5AF27A228D8F72D2886073BD15A5F5DE41BEC4B
                                                                                                                                                                            SHA-256:6BEECDAB9D6CBF433C4F0056C174B4A8E979D50AFF67895280EF9C1A25C51C5F
                                                                                                                                                                            SHA-512:CF97C814F39BBCE45C5618202D025B2CE242E5F537B337D660D1014197CE049179B51045B34116474664545496C24B9F5E0F8D33A2976111CD3ECAF3FEEE9A06
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:E..6.R.J..$..$=./.]s..A.q. `. d.~..;../\..2. T.(.C.........{.p.]d.|.+.5........E .(....9F...l#.....ch..8J]$......r...f.X%.....-....9A~..'.TW|...C.z...._........M..xl`......&.=*y...8..y.Y.....5|.bP>j-...a.6e...V..G"..ny.~.DG..I.p..1$...Nr..~.oJ..{y.T....b ....4.^......u..pl(....hSClj&M.J.>.z.qB.....L"{s...(..0.5X.l..o....3".....0...X\../d."..G.LW.........or...#.II)W.!..&...e....!2..:....R.>.-y*.3.#..-...D{v+?..Lo\...J{......y....w.q....8xJ..o.=4...(nw.a..+',.%...0.SM"4.kb."..aN..spQ0Q....._A...B9x...O.G^..._....8.t.U_...F.....?sZ.}~.2....s..D.E(.T..E.....2.zt.B..n=.7*C+Xm..~...?...2....A]k.1.rVQ.........0t..n.5...6....r..H.v..K.`mL!.6>q .b[....|.e...3..t.]/J~-|]k.B..!b....c*A+....M.}.....Dx..^..=I.$f.H..L?:.\..q......O8.D..[.....R.+..M...$J.Lj..t.&1...%...y~.H.^...4..R...H*...7..j'....l.Z.. 6.n*M.....a.;......hZ.Q+>...Ai....j........<.{..I.2?.......2..\.#(<....j..~.....B.........b.s..........&...v...Tr..!....g..bd..g.>,..[H...k...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10504
                                                                                                                                                                            Entropy (8bit):7.327539392962304
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:AHpnSMdSHrRHQ+q6l8/yaCBkMw0pI7YYGE9KvmodznvgwZ6ksQA38Lb5oV66ghAz:AHpnSh9w+7l8VCBO0qzyuQznvgwZ6ks1
                                                                                                                                                                            MD5:A97E936842EA4AD82AE3FBC1E024D5E2
                                                                                                                                                                            SHA1:15C81F98B4D22E480AFE643278EA8BC4794299AB
                                                                                                                                                                            SHA-256:1BC9DC67EEE8A031D17E024BE34395D46A5121B77B773B2DA71114FE81F83B2B
                                                                                                                                                                            SHA-512:F0332F2166108F0B3BCF3E1D75A449130927D1612FE4A273BD48705570DD814166E90DBAFB89FE1DAB6C84286FB62D221E697FF0EF28EF7DD7A0FE3625C6AA2E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:l.s...d.n.i..E.J.F..j-.Xf.."..h.. .~K..B...vH.....X.T.....9..5.....j.X....zBY-.4...Fy...)u.<.$.Yx.*#.C$..P.MVZ..L..%.s)^....Y.\....@7..1*z.8_5.,..xz..c.7..xv......u.D...Uca...r....0?/.;...@.1......3l..-..F....#m.?2w{(.8..|+..G}..c6..r....%*.8G1.J<4..f....sX./...wq...g...03I..t...c..).`dfW....N..ZGn.u..u.....&.S=|.G..aP'..E..)~....o.G.$..7Z.{. U.t|1$]|.n...e.3..Rs.~.1.9...u;......w.........A.:.+.(...F..............,.....72....=....B.y.....Nwa...>.6..mg.............W'......l.!b..r'.n..o~.V...Ch.qW..ug..\n..e....H..`AO9.B||\.;T`+...n.#......Gr\...{..cfPO..Q*...9k...D?r.p..~....j....f.k.I...`R.......n.L.ic.u..J.{5m.3.....d.f.:..M.|....Fq...$y..YY.]....v7...6.....sT......\.3...s._....BJ...{u....?...A...<...b..g% .K%.$v.qQRf...g.77.....&_.H.mi[.~v.......j.c%m(..B}.a..p.N.V....'.HF.S#.....&G1..ja$.a......._u..k>...Jn......&..Z.q.TaK$QVW..V.....<K..... ..dK.._67B....$1X..o..`3F.Y6".....................f!..[l.d:g..J..|.t.KaI..._e....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14464
                                                                                                                                                                            Entropy (8bit):6.552250239940002
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:T6uEoUmBlzBzwzNftmwBx9qBlldTOF2nf:T6uhUelz5wzNQwBx9AXwF2f
                                                                                                                                                                            MD5:54AE38BCC69A203E99EF7A6D95DEF1C7
                                                                                                                                                                            SHA1:FAF927927471D530C59A7B30DD7C8C78EBFC4A5F
                                                                                                                                                                            SHA-256:C4F07BB97C4A5F3C01DAB9166271C9F5AD2F36F40D4EF62FEDC3D65EAD90576A
                                                                                                                                                                            SHA-512:FE0A329E6C84F2E33A1B1896375D27C6CFDEF087826685C26851235B28D8038AC233CDA8BB71C4A70FB3897A3E8F0A938B9C1386C674ACD03A5550A2DF01484B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....v...E..)E......d80...G......[..".=7.....!...$U...J/].*..S.2Y\......}i.'."C....'.F\<>b...g...%.........W....K{l.$.8..d{..9.C_...)....U+.^..1......f5..z.....(....8.......7?G......o..).7.+...L.P.<....P.u.<.8.Yqv.(.B.%.].'..W7-.]....>.\...8..v.....3...tuc.:WN..c.~...b.F......H.....|k.-....t<..].B...r..k=....3X?....#..Fo..H..t.M'.a8yn.,2.A....l;....Y..Z..2\.;..%T...j.RF...7..l.......^f...N$........0....|..`5s>.....es....K.....T}.\...Tz'9J.w.z~.\gD..5...mU...l..6.....U..s..p.......`....4....dcf..y=.J...%'.w.<..I..D97.e.l..I..,./(4._..9.0.a.l..z...\...s...?m.U.|o....,..qD..H..<.q1)...g0hVO.^#......=.6B...j.....A....S.%c..E.T.%C...<A../p...D{......Ej.BN..p......0k.......mZ...x'I...D.u.v...Qz.%....b...C......a..x.X.bC.?....O.Q*.E@.x.R.<...&....4..]b.......W.c.....s..r..N..t:D6..d...Hu.......C@.......Ep....Qd.7..2............Vn'm....bP#.WJTOJ$....1.$..~.4.}.......6b....sGW}N....aZ.y..<..:K....f..p/6..x....D|....|pl.x5t...Cm...gk......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8989
                                                                                                                                                                            Entropy (8bit):7.404985974599241
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:8z1pZ1vEb8PiJWTgGC0epX2eNwQrlJCoZNe:8zzZyb8PivieNwolcoy
                                                                                                                                                                            MD5:80D54D1CFF0792B8D4DCE02D7E65AB80
                                                                                                                                                                            SHA1:B9078A0021D58039047D6EA6D9405E7F33ABF246
                                                                                                                                                                            SHA-256:8BDAAC81DF1A53F211D59FAB18B5002B4ACCA01497F93B7FD5A84F226C701292
                                                                                                                                                                            SHA-512:BA3C9F027CF54D45FAA7595C6D2F1F2EFD28077CF759C039115F820A1959328D4139A79C01A94FABA63E620F2600557138819FF83CA5C06E76D83A950B532C9A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.g...{*....._..Rc.g....^......4G<t..o B.h.|cw...Y..h.%......;.B0r..|8..^....h.F.X.G..m...l...\......T.d."i./.PU3.R.o..u.rs..JD.L.....h..J...q.NE..x....E..vv..B......p.GAV..j..h3..)i&....7...FP...!..=wh.(...nK=...0..SS..;.....uX.k{..H.)...j.^....iQ..H...../N.8..*...d..X........F=...Rz{.L.nCL...].t( U.r..o.]..w.....5.q.$g.wh5....r.G..W........X.s_.3...b..@m..j.....O..K....?~S0.w..G..:{%..2.....;{..I..._./.Y6..JD.<0R;...p.N....xicO..!.ic....?\.u.k..Z..."B..n..33R"...B..Hc.9.;....QH.L..!.`.F...n.\JM....W,r.../.K...!.......G..a..H.5.q.O..eG.4......}J.-3.8@.FZL..u.R...*.6..s}...4'....2..>.Z....?T......@......#r,k.a..N...TX*...{......Y..S7.-.z...\..a..........h.>...y.&..9......:.*....KI;x..?...q.0".....P)..I<...$...{......S.]&..3z....y..(...v.@*...gf ..2.D/&.......9\d.h.0......z.[.e"&...4J.rA5.+.>.1..t.g...e^.."n...... .r.z..4r:.[.{..#..j.D.b..l....2.....H.....F.'..i.1..U...z..;L..sk\d=..a.........R..]1.R[..J;.g..k.o.U..'..-.....S<^.c
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5335
                                                                                                                                                                            Entropy (8bit):7.935645901618091
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:UcWmkOdTMEJ+OJQaf1C3ImDyAJbh3EQkgYXX+Ugqa3daRgLMsAF73+yy1B:88doEJD/NlmDyAJN3SPXX+Ugqa3vrAFS
                                                                                                                                                                            MD5:515FDF65CD908C055A59CAD5EA3004D6
                                                                                                                                                                            SHA1:DB1A665C76138CC48B3378A3769E871797E98665
                                                                                                                                                                            SHA-256:C2CB51426E55044DB26B98D4972D64500F90C38451E9236BABEA3635A6E69F34
                                                                                                                                                                            SHA-512:1688CFEE2D28B45E97B02BE69318246ED80A0CABB8CE79727051F75238B5E19E2EC28A147479BFFCF7740DBB9211C05B0B33D013256DD1E22507C25158B5BDE7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..R.e..5.P^JRl.(.T...p4....k..<EQ....^./x..f.....T...k..K(..g.=`.gw...9X... =..N.).|.q#...,....;..z`..S~.r...<...W9.......wv1....<t.I.D.....3j.D j..'..X.`{..$..>.w.....I%/..........m....MAc.u2;..y..q...8..0K.f.P...5..|k.yL....I..p.LxW{.9K..~.....&.....=.OM9#Q..`(......U.)r..6[=..7..Cc.Z..ju.>9h..=...t@..Ott.;^.U..HN..xE0...JIU@..#V.V.......>..0.}k./<_.sDB...Z..z..o}...."x5..X.a..{-[iC..Xv.p....~F<.r.1.2..A......f.....ZQ.......x....f.....$Z......0......M.8.."X.h......1...&pC...2'^Z....x:.....Q2.;.? .=.{.....C..X>S -.ew.{...q......\..........e.x..8.l.........:.L.Zs!..[\j}..x..p.n.0H.h....+N...!..9..P.....h.a...=.i.p...i-.......V..x....a.....XK3J. i<.$.kg..Z<.<C(V...Cu....{..;jT.=.W........L..~...Cl....z..=.<K.JA-D....)$-9m..T...9H".YJAx0E.y.p.2.IR..tm....Z..:Dt..MC,..G....'^.h...fB.v-.@/..V.qg.a../..V..Z.:t............g...... h.%...A......SH...X:...O..5.#M.i.no....?a.q.1..k...&. ...P.=.a6..+........ e..ov....t'.3/N.'.......Q-dAy
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9073
                                                                                                                                                                            Entropy (8bit):7.4784980105768355
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:zG6HcnxLlexMQM5b6T1E879Zp/VffvOqBmijLkSKl33txMIu2V:zGiKLExi5b6d79JHBjjLkSKVHfV
                                                                                                                                                                            MD5:63992A8A7FC695152A2ADA4C7F413721
                                                                                                                                                                            SHA1:4A946021273FA07016800F9EFFB900D27F7B055C
                                                                                                                                                                            SHA-256:3F24059F401826935139B5F9C9F6DFBE7CCCD75AA023A0F5622E38B44CF542CA
                                                                                                                                                                            SHA-512:E1FDA68A84BE5A8970676CBED90886766AC4D52E58EB8777752B79794FEFEACF2CD1110D1DF03224B7C470403E472C25F52FCA5DD591538252C920BCC8DB81F3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w;Fz_Fl..h.wR.9I...V..-a..p.f.h;.V....HQ/...{.A"..F....i..q.C6.!.......C%:f...b..p..AAN......F.:;..P+.?.L.?W.].R..'.F....4......G..zO......u?..^..|wt..Z...w..t......v...b:.vu....X.....?..D8..$m .G.Z....\.D...@1.rS...4./.}...j.......O#..kX....|G+.`fX*/t....'.....zBo.Qu_.Qq.t...x.Bdk.*.A..C`x.....7...t.zR.$..j.j..s~..F&.X..;..>..........m.2`2.O8.._.}.;.u}..z.4......>\BE.....s>....;..b...%.F....3........t...I.i..._V.......p.m......S6F.._..........."y.r.g._....`.Y.'.4..4....#H'x.l.)-{....X3.D..q.U.-...6..aPV!.....zg.j;.G.k.0$.....81.....u.=+..0.j.I.?.u.1.....e.+/.o...s..TFE.L.G.L..+..._y...G.r.+......Zu....e.N......,P..LhuX..l...N.@.>.9V.s........Xb.S."......OL..]....H3a.DAsni......S.$#=J._?..O.D.`.d.7)...)b|.._....Fp... M_.J.b...$S........G..[..)...^....>.FH#1V.Y4l3..]K...R.tg.+..4.....R.B.6..6.=..k'.n..N.N.&..Z.ji.....r...)N..C..i.q.......'.x......g.Y....p(.E5.W.....d{EV...YT.x.....{./...B.....)O......mU......d....+.6|p
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10077
                                                                                                                                                                            Entropy (8bit):7.269536493949209
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:uQlp1Q6w8B5++7xvD/+VsfJBDq3/wAoTRHcjiCBsqOVeUgIgJgCgDRjgDaNDcMdX:j11Bo+7xvDRfnqvmlU5sv8UgIgJgCgDf
                                                                                                                                                                            MD5:E128DE9320DB404364637D6C6B4F3BC2
                                                                                                                                                                            SHA1:77724A0DA89DE8D49FF3B8E90D0BA2EAD6908ACA
                                                                                                                                                                            SHA-256:349AD2F6E01769526A2BA2562A1AC2769BA2DE11573E4FFCAAE94C8CE3AEECDA
                                                                                                                                                                            SHA-512:5E79B2E6F31319DBB38248E2A7D27A7C5702C5F112569736BC7DEC13768332A2319F050B447F0C2B3B47B9E596CE373815514673625DA0F0769FA4FAC5A3411F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:c....v#...|..@..N.Fv...uTx.......~...&.{....PAu.D....}.V.9....a....A.b.l3.8...KA..H.)..Q..k.Z.5....S4Et..^8.....*&......S.a.....m4....kP.G.m4..S......=.+.SE...i7..FbTbi.`.._h[.p..3F....jXzl.].".(......y3Y.%..X..M{E...Z.........5.3..0..W..2`epw.Z...S..._..C.%......Q.'..VW...b..kZ.dH.@...........I..H.I.D|...\.......;.....o..<S.`.]2.a.@(....%..g....@u... .W.!...n..M.8.rJ.r.....6q@4j...h.K.......H..8...KT ;....F..[U-..,..&h.&@.Q.F~....w.J.^....[..kV...! ..C...D.....2q?.D ..........iC.l].D.VD...x@...D.y...\N.Z.............Vn...........D#."q.k.)j4.,.y...^.w..Fs...Q.|......';.........t....pHw...v.h`.Y.`'&6.,#.39'......?.....T....:.=Q..(.<e.HE.W...^..}....%...<=.}....w...mRaO...m...S.L...Dn.-hFV)8...k...kr.j.2...O.a.G..ua.....w.j.X^...3.`..&F.$...2..Q...B8T..nw:w..{..UM.3......b.6.et...s\.Vx...;...D....e7..I.W...7....P.R.A....?..r.>."2.f..!....0...K.q&..C..Ux..B..$.;..._.AO$.c.....N...qo.K.0..e.j._.9....OB...mGy...n.....I..D...~?.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12544
                                                                                                                                                                            Entropy (8bit):7.092611221102151
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ehN0s9CDS1rs7z5xbLLcE3BX3LMitYsDcxWBtIQDYfrez011/ZwGltXOWRIjGeSj:ClCQrQxLcE3WitYsIOcQ0XXxRIjG/j
                                                                                                                                                                            MD5:C39F27B330110E1CFD272584392EC7D5
                                                                                                                                                                            SHA1:FAF306B4F404BA6569F364328608DA7D1AC065EF
                                                                                                                                                                            SHA-256:5E74E434EA5932E2D0818768BD24EA76B21BDB9E6853A8F8CDE1254CED9BBF87
                                                                                                                                                                            SHA-512:304004794D8824EA3F1BE83683413CB1419AE814A77EC32E02CDCE7B5A5D2C78469A3BAB1979DDA4AD47B44A8841780A33AA910D30849C80316F736D59EA3A14
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..a.6]..oz.6.A...8x<.....CC..l.=..\,D.."=...?.H..".H.RT...{.q O!.h..H^o!.l_.z.........q....#..[c.b.*0.E..Y..%...*]....o...;t.......a.....j..)...G.{...Z....^.H...W.X.N.&...6.W.......it.x;..q..-*...^...%..[.E..~...n.H!..jB......A.67.!~t......TS.=..i....V.S.z....6..:.2O.~....cs.O3gr%..{....y.z.......wh^d.....^....e...h>K.U........&.H.F.W...*...n.8l.....}.^...t{..A3.9Y)...%-..m=xw..0.............e`,.U.[.:...N.R.\/.tQO.}....h.,.."+R....sW.y...6....i..B...2V.....Eg..q..=.X.9............6.....VY{.e....y..X%V.oQ. wf..=+..s.t.s7.6..r=.ka.j.l...t....:f.y.....S..]..I.V=.........*...G.:..b....;.........-...(b.-.....M.P.tO...C.[V...Q.....3..).T..%. .Q.8..n..z.[.....p.........cN.._.!D...CJ.JIf.-......,.CL.A.......L.M<{uVh...d....!..#.I.....<98..,i.0u!;..zV.)l.3...7...*&:s..CCcg........Lk1....!-.2..FL..g.n...}..a..t`..(r=.Q ......O..%.'I.]z.....T]'.....T..&.N.4....5..J....Fi#a.+...:.K.^..{.......vT.l..pv......y=2..cL=.2X.e..P....t.cu.H0...".,6.....}
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18530
                                                                                                                                                                            Entropy (8bit):5.806941760261074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:LIOLqRoV+DN+tlqC09l/3tar6uHzWG3rmBVk09BkuGcR5uFlPNIazhX:LIPRoE/9G6uHpyBVk09Bkt
                                                                                                                                                                            MD5:3AA770975FBAA101FBA17919B20F657D
                                                                                                                                                                            SHA1:420F42060F81C5C960A1AF02A5F60D5715D3F72C
                                                                                                                                                                            SHA-256:2A798E47D4A6336255B278C2A2DBC6FBDB09D16ECDBC949784F226157CC31904
                                                                                                                                                                            SHA-512:016710853B48B67E371DE62FB090F29229A9AE043A31A7A05D1935857A480AC21B26FC96EFDEABB41F9A21E8ADF13BD5FAEEC75B688E6D1C277B93980745BC84
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..U..R.v.......b>...n.....w...(0X8K.LeO..{L...@.n......<...0fx...[w..n.D...#..FoB.-.{i...Ld....;...Gg.q...P.yXc2..f.Y...E...Q.*..@+K.....Bg.%.u..[...c.....j.....2../.^..........y6...A.....|@...........f...../".".q..8.t.C.=2',.u..U..4..7? ...S9........./?I0.hn..W.D7...).....~(....w....y|...T..P...T.+%..t..sUK~....+.B.W8_...C......O.(...........%^....z.....Uj./.Xd..<...............O.C#6...%...E...UGC...)wm....G...K..u.e0v..2-%.<..B..........}<.'7.H.=.e...g.....5Q.a\.n....v.Xe.......O.hq..@ ..d.w&.~...Rp.[;.......C.~.....t.>.^...)]87b..<O...yW..Q.C...9...Z...K.D<.vpb./.?..o...rqy.>....j..2..R.j...J+#.?...=:.R._.....,.6.2.0Z..d.....$Zg..:...#.h.0.8...x......+|.......@......9..PG.......T.....k...lU.I.`.;.S.I...!.f.=~.TH.d........c`.&.E.`.......=......j.YQr......lV.WM..9@1s..... .q.jV1.uD1NT...%..-..J.......{p.o..<B......1...yuU.-.3?Z...f.1....o.{..V.-&.@..*,|c.'....,uH...H..KGu...wIb..?.....]'.].....'........i.T...a.IG.HR.c5...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8429
                                                                                                                                                                            Entropy (8bit):7.548088925531582
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:vy0W2W42wgk+41iFRPqvpCoKn7o9P8O7Bta6d3eslTKrgCK+ebwlR21Ok/fO1fTY:vVNju41aspC/7CtBJ5lsU1Ok/fO1rNVo
                                                                                                                                                                            MD5:028AA226BC913E2E8F814F56DC86A6EA
                                                                                                                                                                            SHA1:BA5FD6A7416888A407F4271BB7032C436F05C94B
                                                                                                                                                                            SHA-256:DFA30EB4DC756FFEBC12B10CD7A2814C596C904FC62556EE639FB8DAC4CF4AC7
                                                                                                                                                                            SHA-512:8F476E21A0DD2BA7E8CEAA980E4D7B8F2CC46A157B475A28750E8D1D24386AF0D05EDDD5B684B49C055FF6D48CCFDFC5C8B9F5B52C80ACD15C480C9E59CF94BC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:r.xy.J.{....E.d...oJ..b.^na........Y..u.f......).......sS.B...Z.B.pdV$.b.D.N....~........[0.7...Bs....|1..<.=...."j.q6.\.....A....4.CWYt...:X......^...cI#....RB.....L[..qr0.p.'......K...7o.5.5...D..rON.....(.....$..4-..Wr6/Xy.*z.6.{/..bwEk{.......!|...i....e".Y=....J.<#I.C..XskX......I.....^gI+./...p.....Q..........x'..K.{..eHB.v.H..Ig..H.|.3&C.b..5...!.F,...l.....mj........v<b&..)......b..r.?.........[u..%.8.,^.(.u......L.e..../6j.T.....p..h.SX......@..v..=;b.>..H.b..'.y.ndM/.....W.T....C.g.2.........^'D............@.HD.g..J.n?.....Wp..N..Y..V.]!.c :..Pu..(...M..5.s..qn']..l%K..Y.....<...l...o...../.........p.....E..Z.^.@L.s....ON.Mr.Me.n..k...,&..{.8.*n.e..."..m.r....z...T...AEt.Vi../H.. F.Xi.TD'.t.x.....,.....A.5.....^......;...m.}.,.~....-$.....V........m...xOy.....6..\b..;..k8..e....g....-.F.H.a....?.......&1pZ|...I..{E......6...C.O<..J...,....DQ...%.P...z{T.Bj.6.c.72.Jdl..@q1.x..e..B....,...}.P...%.5....^.n.KDC....^...5.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8916
                                                                                                                                                                            Entropy (8bit):7.501400675618046
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:GwOUm1g4v1fE4qNCQZKUeAnMMU2k7+FJhF6lLD7xCl1Jo+Mspo/h4nd+Jd:ZOU8N84TkeAMMUoFJh4xCl3BGmdW
                                                                                                                                                                            MD5:8ADD60B27543194504BB7C143B11570E
                                                                                                                                                                            SHA1:7CFF89DE8AA16DBE3F2D948C49BB56DBBB12B483
                                                                                                                                                                            SHA-256:4CB5885E37BC25D6D11C0B41B329499CC6689B1A9536BE97DC99D2F8A14F507A
                                                                                                                                                                            SHA-512:D90240A27F8E1BE13928E4649A45647D990DEC72F393F3B2E55C93E5428B3AA06D4B32625A5194CB483711B812AFF8EF9490C2AD8C07AC01526A51EBAF9F43D2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.W{....AO..P.)y..>..sm....P}10...;}..I%]}...S........R..o..Pf.TG8Y.(.......~...T..d....F.......0...\W...AR.qH.q~u...o:.H..q....B..UG,.. ...Y._0...Av>.]E.g.P=m".431....p....v..[_7x.2.i..O_..DX....E.?.#._....JW}.$um.........1,...%.D..%#....MW..tV:~.Vi.J_.jt.R.......O.<........*.......sP....(..w...^....=...r.6..\8x..N..P>.........m.4.",`".1..O.[..o...P. ..7./BK."Q..i."..A.$.:..L.n..VWa.W..TRD.........]....:eL....R..(....7duI.#.~+...x.8.P.p..+?(..4nx.*.?.........rrZ.......][..O..u.<.7d`.S.#J...=v4..m)S....z&.....sX....0.NYtj....5....dq...vH?3O...D.^.t....._j$....X..G....n+l.Qpm..]z......P.S..`...To.(JE...\..0...x8h....cI..M....}...t..............l...(.m.:..~[.@+U.H....t.Y.,"n[..%...(...#m...".;.9.K..?...}.]../.=...|W.o...>>.=.L.[qy'.8....x..e......P...,..{....r......../.ou....7K.w5..e.m.1>......6..!..'.8...G.b..........@.h.X....^^.....T...N.f.~Q2J...l.......r....@.0d].^.......,..Np.}{ts.h_..k,yqHr4..{.;.)1..X6.D(.,L%.W.no|..u....../.H
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11059
                                                                                                                                                                            Entropy (8bit):7.035547004620036
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:qGSi+otdOxgFcuQ/xeEuliE2OOmehY5TajhzAY40YI0lClMPK+N5pRdMM3ai4+D4:qFoQ412O3e6keClMPpqM3T4T3
                                                                                                                                                                            MD5:F87C5B10469D1E0F14B4DB06F74952E1
                                                                                                                                                                            SHA1:F3FABCC4A98C501BFB3399FD54110166EDEFD33B
                                                                                                                                                                            SHA-256:F510011D0B0B8EEE545A342607CE21D5A395216C450A0E7B89BA7BAAB356B7FA
                                                                                                                                                                            SHA-512:BE4C00AEF2354F58C25EB4FF3F74FB5856DC5F3927C408234097E511517A9DC8EE89CA57FD9FF13332AD78AAF0C20C4F239B7F5C1650C8304560901C246BA3D2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.QO.o...a.#E.a-J....%.0.xaf...DU.#=...tL.].v.....1..3b6.g.y.xB&.@.Q..&...j}...o.0..X.5....~.V...d.V!AJ...D.@..j...}.f.nK[.@..v......j..d....1....P|..(...}..>0..w...9t.....j.......G./.E.h...O...C/.....1O.L...i...^.3Y.C...h5# ..EZ.).i#.n...G...m...[b...bQ..R..U.....m.m..y....Y1*.#....M^=...N.W..N...#..l.>Z..PZL...n...E.....dz..4.Rx.).J.gC....... .........3I..m(.R5n?..K~.,.....5..6..O.s.of.......b5.6B$.w"..j........-.a.[h2...r..O..T..v.P.j..Wp?....+~....qq..... ..l..[J...L...p.....n.!G...i...1l..,.z..aV..<p.Hut^.......i?+...y.R..8!.g.{%).".7.j.....S.....5.G..Y7.....~.;.Swi.].A..G..>Y.|}..w~...2.>`.2...]..(5X.M.*...o.OP1..21.[.[b..F...*...G.a@..T...6Ok(.*....kKB....9.cm0.H.....Y.....L.(..|.^.%Mod.-.D...."...BU...n...F>.@.............1.......M2p..v..6.....\...I9..`.I....|.Q:+...e,s..6 .........g......io...8-...4..aq.7....m...:...9./...bAz....^......Y=..Z.....).;.!.jH.U(5.o.......;.a.n...?.i./L.b...[..w...R.;w.xg..c...J.V..s7
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10616
                                                                                                                                                                            Entropy (8bit):7.3979715507157975
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:HRXGBEqYGPe4dVs10zIxG2/JouzR40e8Kn43613q9FQdUS6Z:xXnl4dVs10EU2W2xK48AQd96Z
                                                                                                                                                                            MD5:DECF4671F001D11D6CFAEC5FCE8BDBD5
                                                                                                                                                                            SHA1:A53E3BD4032B8B2E599A78F93FD8AA028E8F4327
                                                                                                                                                                            SHA-256:D359A5F9ADAA11EA402A51369830EE6B35E42EFF4942995CF85B9D77F0EDBBE8
                                                                                                                                                                            SHA-512:93C5CC9B58975E4D0AF358DEE314C38002FB132E6419709838AF2CC410C79939F5AA81F0C0743153D592BE5DDABC76072D652CD2C7434669DCF5ECBDD43E1061
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..,j..@g3.Z}B{.S.T..\S.^.i...Z.........n'...hm...'maP?./%....;....3+vd .}&u..s..X....k...9...m"........Q.8..[if0..?.....^.B...x........4...v....g..q"X..*..:..f.....y~G.:.}5*...'.h...N....#..s...Bk..89.K...2../..u....2..Cs.bQ..a...Vq.....}..|N.'B..\....%H.J.....B.N...........[......I....!....yj...^L#.H...K<..D.......?~...J.c.[..P.^9tm.h.;.e.e.|;..\...vM .5:...a..)........b...!1;qx1/..v.@...S..... .$....G..?..+M$O..b...T.j...%......%.z.r.J...1....9'.v......A...V.L.T...g.Q..C9O:.(.F..k*....{..)..i.1M..2.......I......]...w.b....vY.H.....].ZK.jY....,tx.....O.......f&._>...5'1.....]5..Q....]....}...N).6......J...."W......Rt..iFjl.~Mj......8....+.^E6?N0.......l.O!.....WF.A...I...6o....k..8.JC.T.s....OL...IKj..'..Wptu..>(..C.5.\.x..v.'...ZG.6.....Q..CY..14.F.|....# .fk.w....Mb...S:&l9.`=*..#C..f.....8!....Hv&...'+...~..."lY..y...7.a...*...So....D.............e$.w."r2y....2...Ay.....WBO...i..`HJ ..,...N..e.Q(P.B..|...^..ZB.+.}.#g...K....a..._.}s.y.W..u..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12664
                                                                                                                                                                            Entropy (8bit):6.834096446426096
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:loWuyAVJIAh4M5W6+TidaCSfjA90svdNwgBMrck:qbyAN5qTuzSfjAysvdCgBwck
                                                                                                                                                                            MD5:C6D91BE7746C912BCE9C72E7D48FC7DA
                                                                                                                                                                            SHA1:6814881F02FFAFAA619E7E951FB1799AF6885F73
                                                                                                                                                                            SHA-256:7BA82A0696B1EA44BCF11A4AA797B12E0E0FD69A62749DE79756BBC621AC0F49
                                                                                                                                                                            SHA-512:ACC05D02967358B4B304B35D5D0C20422731F6D0F6C9CD3834BED791577EC3EAD43A629BBF2B24795EDD027216A4E31A1832B4F524A17937D9BE2CF8D83952FD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..8....'.?~.....H.{j.C.p0.3."..X.........0L. $.#...r.ly.../...LV....S..V..-.....%.H.....f.p...(.e......X..S}i..-.ltMp........n...W...._....#......i......zm.+..a..E/y..6.cX:..Y.D..".z.~..J&.c)...\.N...R..&m....d.vM..+...".6....~.s.3!..Zr.....t\..o^.)&o"!..W.<.H:{F]Z....}.W.....`Vw...... .{Hhw,..v.....#I..y.U...,l.@.%......(.Y..Q.&WR.$9.Z....2...D...1.T'...LB..Z.r.\i.....J.....l!.ijHXmKY+..C.w..M..|.o!qAv!/.R^5...._9.L.z..r.Nf...H.Sg..^...Nj...].sL.....n.D.s..z..2.Pr..[..7...n.9,".S1uVPr.'..]M8...[..h...0...n..I.g....).cw.....|..0.K..q..C..6...`Z..**...Uo.....qC...............?k..#8(.f...Il..O.cS.u..G..0....'_yF.3a..........s$..M.z.<....G..8.$.:...n.1}.xWr....G1q.....O....v....<HH.l...J..9...U..,...} ..}..94Y..rktD...@...._..'....M(.%..h......w.(..b.....8.....:.....2..4....em;.~1.s..M....Q....`F../,c$Z%`..N..F2B..Rs..B.|*i.LR..........k...Y...L...^j..E.w"Ix...[..6".s.&fx)...6*..<..MM.,U.^v.f.....Z......i<m...j..C.....6.(E.1yn.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6101
                                                                                                                                                                            Entropy (8bit):7.875867172993036
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:QoeqLfhOVyQ1/wokq+vkeO9KSSn6AEVh5UKQ7UvhWziPFdc0hxC0fjZadIXJiXAT:+JCvkh9O0o7ihWzE20fC0kQJYAT
                                                                                                                                                                            MD5:76610CA736507486674AA9AF5F13DEC3
                                                                                                                                                                            SHA1:947D94CA992D53420BA568012B6718E7D5B1DC0A
                                                                                                                                                                            SHA-256:B2A1D1D60F7B0FA8E7F019EFDAB3C8BFAA5E61D51BF9045C3DD4055B208BC973
                                                                                                                                                                            SHA-512:104675CEFD78F10547B313BBC93285088991923FA4B630E0A8C4A5871799DC4CF3AF1E81943C39AF1E5D7EC310AD510D717E9F8E72F239EF713D282C810A0F72
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...3..H.....S...Wa..maxF..p.?....`.m........:..E..9|....."..fV.IN..3}.G'D.k...Y...#e.......^j...?...C...oe...r...C..7..t."`....e..~..;.Hj..6.......9.U=..w.L../...ZJu.O..0............i.......h.U..t..N...CoG.Nu..E.)A`..J.&.....z..W..@.#4Cx...M..h...I_ ....|..Hhl..g..F.. ....-rlf..QQ..]..@. ..Ie..Z. )..!..J.5A...1.l.F.....]..|..`...A.....=.p.6....?.@./...4......b.A..s`tw........w!...t...^f....x..E....W.).D..X...a..o..".+W.Q.f.N2..=N;.....TP.t.3....-..9..n..yGE.,.P."......v.5....F0a.T...p..N1....M..$..\..SwL. ..z1..>&.....%.%F...(+...GU.z........1..........#..G..?.w8.CB....n .(Z.v....H..G..H2..;..d...m._....8}.1... ^..f.O....[....H.sb.*....pM_.....!\:..^.x..;".H.'.t.I...S....9$9.3..l..qh.(.P6b9}.f;..)Q...z|S7...R...>.y{=("...M.....L;@.T....:..2.I.h.x._N&f.p.Z"dz..\+0".P..{...4z.")..tf.u...Y."...+=..fp<.!T.S..r...."%mXLd'X..\......%...9\..L.^K"j....I...CB..cIQ..u..s/..k.........x....fQ..k..7.p.@..ar.8.......5..rZU.r.+[8`.......F.$8.^......D..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12783
                                                                                                                                                                            Entropy (8bit):6.844026690329224
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:rgM4vLfgZuYBVVHKjJgxIkpMNJ3OFkcZ2jsa7h8DPYxl6jqmJx9u+L:rgMFBVYNGDM7OmO2jsaVWPYxAjqmJxj
                                                                                                                                                                            MD5:1B4E089546D17A1235E5177DC3A61879
                                                                                                                                                                            SHA1:7965D846A44E3B738122ABC96FEAD25631782FF9
                                                                                                                                                                            SHA-256:B0582DB461D7346F77A07E811D06E25033895CB2F5906BE8E61EE39397032737
                                                                                                                                                                            SHA-512:176995B89A4B67EEEFDED48E1984FD3F592ECDFB7295816192FDE740CA3241438ED685BAED30D0505B94D7460708DBE92BCC509E0B155853C93FB1464BF772C7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..........x.SD'..ddw....x...1..Oy6.....bo.....z=...,..S.6c...YU.zh_..~Veq...8....R.....`..2.......~E..fu...,...`8WR|..-....\..0.~...!\...[....d.X0d.....-......=.,....6..<H.xF3..'aR.c..xr...l..:......D.~.......jw.Hn..X:H.........}....oW@.m}7.p...A|.Rg.wR...$..]..?...=-.t]...Y#..c...$.......[g*c,.<....c..`:.%lJ.#.{.....S.f#h.v...j.j.j.l`5..mj...U0.l.d..M.S.N.?.dZ.GM..j..Z.FC....M%.@k\C..+4...Q..N....-.O.Lt.x.K$...+.P...]..D....g.m...e.yg...4;.0....2.F..I....[.......f.$.. $...M.......:.....%.3...Hv..LUV.7.~...+?57......s.L...IC.....R^b<.\.U...yL._6..3F=.uR.v.y....._....cS+.+..!$HF.v0..C..t....*.9....t..wzB.....}..@m.....|vfC.s|.....$2....s4}.|GH.....F...$.$.1.c.l..i`P..|.5.}..M..am.....x....M.Ho/.3..L..)&..V.._[.j.....2....S...Z%Pd....Dx..3..1..xT#;Q..&c...5.j..O...6W....#:T.W.f*.%Q.2.8.T..e..:.d.ODM.k?.:\8o.w....@.4~...zF..7...V....1b{buT/7.....6.7....!...}yU-..o...:.#..\G.!..1...W.gu.5l._p...".....5.5...|.D...;...xW.l.5+.........z.{.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8202
                                                                                                                                                                            Entropy (8bit):7.542018440263726
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:oZmMe8/pKbA91iEL5KxG4AdmOLTxqwIRsZ:oZmmpaELIUpd3Txqw7
                                                                                                                                                                            MD5:7EB7C01DEC3A447661AD6D23A4FF0B6D
                                                                                                                                                                            SHA1:669BD2622F3A271CAA0F2B9A4624660078277844
                                                                                                                                                                            SHA-256:E67FB7ACEF1824DCB012DE63580F5870F680EDFDB814256EAD02E2B01F3594FD
                                                                                                                                                                            SHA-512:EE24D5F1587406543853C59A8CE9ABC602BB4B5BB73E7280CA434C8A952B65268EFC84EAF3EB87D2219DAF1F3A60AB70DFC83D0B20EDCA8ADD319E8EE2745CDC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.i.t..nSBx..d.*I.5...C$...~.../;U.....,4r. ............(/&:.'<'&..8qrp..vY.1Ro|E87@.F..)..R.....J...5V?+.%.......B]._\Q.....'.W]...t|'.$)..&S....N.b..<lSFr..d..g.H.b..x).*|.H..Xo..F.q.D.:R$z0&.{....3...)...4N.!.r=r.;GV.X_.q....VL...h.%c<....M...P~..4y.eX..H.g...].....d.O.Ka@...s.sls........J.F.O$....q.dju...%..%.OQ...<..Pj..'.4.......M.........noMc..h(i....(..n...'...:j).....$..lG...>...Z.;ZU..B2.a{._..$dD.-..,a}U...^U...kcx2..Z....I7+.T^.Zk..!|.K....BX4.MA.....}..y.-.l!..6....6l<.R.4B...@W.x......../....6..:.T..,T..%.c&.w..@al.{_^.'.>.V..".~..*6....y..?@...I...b.).6t.6f..G....x.z.G.e.o....=.Z..)....J.. ....qoW8...i.._o...l...}Z>.l...`%.h.....lH.f..0........@B...6.....u.O.....t.^b....Y"........R.+z.G..q........".bm'..[/L.$.^.$0.".W..b.F..l.u...`..0......l.a........?1.8".c....a......w.3...v..X.z..]....I.OKRaP,....u..L.v....9y.3.T.jA/.8<U.....U.'..7.oG...Y.k.T1..8R..4..."VwJs/V.`V...]c.1....d.!.N.:..EF....@..}.,.....%......U.J......)..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9852
                                                                                                                                                                            Entropy (8bit):7.374632246140628
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:ZVpgOaBDyWs5JYHEmJReeV00OEmR8fUX3oaTr/P25cjsQSSfdrfELpYAg0J7wRMn:ZVvl3HAY4OEq97TLAgCjvo9tG7MDo91
                                                                                                                                                                            MD5:677CB82ED7EA82346A4E7F1AB73851D7
                                                                                                                                                                            SHA1:AF1567493AECF4D3F50EA15897F844B415554009
                                                                                                                                                                            SHA-256:D9F7BA004CBB14CA645247BDDB39D58BEF679AB1F8E98B02BC3FD46EF5FE95A6
                                                                                                                                                                            SHA-512:8E2BC7A83593FD57171DA8E8CA284EAF730E54A8545609F49AAD82F8FB5E75A1AEE6803C4F37EE1A6A583543C29497CC217BB05A43AA8DB3D6F2105A2C43D428
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.n....z7.....}.<.a<7...t.dN........2..IJ1sp#n...M....I......k#.B...*..4.t.~.|.C.|.....s.ny;...V.:.}RH;&....../.cF...x......mL...sr%....k[G....^pf6.2t....k[.....|E......ZXf..hU.U.{...!.k.=....K..>...\)<...>?.@"q.D.1........]..e...Y>|..j"...*...M...X.......\.T.@M$..^J".6<EP.I..n...^c=.VA$>.F..b.O...p|..E.w..rF......b6....mh..w............(..\(89.>.q......M...5,..~..7..A.2..........B.....SoX...z./MC.<X.F...C.D..wCj...a...#^.Y.z......QS^k.Ax...R.7.....r......p.n....&z%..p.2...b......|..../.<Uy.j..-......*%.c.-...C..^d4......D$.CY.n|n...P..{..9.....&.G(.?.v.C...F.s...J.z...#S.C.V:.o.....~..1.....Q.&u....V....s.....I..*.......:.tzy.1.SAX...f$.So....l2.......<qB."..(}N?6.....Z......A..XD.6....K..H..@.(L........S.....-}.".K.H{._.M.1.Go..6.../X.|..P;..:....x......H....DG..!F.../.....3.....2..~.M]..z.....;...g..q.C..'b..;....O.rr.~dy.HTq...a_....z.eH..J..|.=........[..~-4T...2Q.'..<Th?..y].x......=,..}a.R....B\.kf...W......L'm.J-...S`.-.p..I..K~
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5747
                                                                                                                                                                            Entropy (8bit):7.909208848403072
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:8N3DkSxut0Zr5lp3bo3dadSACm/U1Ip0Ap5n1H1Wdp27mJAF5:mDkSxuGHbLLb/EIp9p5nR1a9JAz
                                                                                                                                                                            MD5:6565CBCBFDDE326272CD8F7AEA67EFCB
                                                                                                                                                                            SHA1:81CF5B1A6932D8ED72A0A2259B8BDB64E56A7BC6
                                                                                                                                                                            SHA-256:A26C5B2B4BC2BEFD8A89B5C009A9B69679A280BD6C1DDB5658286684C7E4224C
                                                                                                                                                                            SHA-512:ED005E1A133FCF7665492B03C3D1276947623B2867ACA416A9233382374C4FC0C15B53B89CFF38C3685FFBE403765FBE08B7A49371F1562330A713CE78E8C9F9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....s.Z.5m$,o..J.....X.5e....DH./......e.G...|....s.cc.Y.Tp..?. ...o.NLl$O}=2H...5....$.#.n.|.c.n.. *U]....cG.._}E.p$.pV.n...bu.Mp.~6...Z.F...>...........4......]..(..68...g.Jr{......7..Q.R.l.I.y.g.J"....L.*v1.J..c...`@..^F.Yk....j....c.@.....:G..=.......X(E...l..`..Xw.x.....9.....(v.; ...$-.,.%z`..^......&."...Zu...Z..A.2.<.Hr.}....f....R.X.C.=.9....3....>...pG..<=s.%3Mr..4#...S...&?.....Us9....t]GU.XI..O.e{.|N_..r?p.g..qiS.+~&gW."..>..v..A...e~...`.V...:!...8.3.eD.."d...N.87.M_s..XM.`....;.+{..?S^ .p.i.....Q.[.Kpj.......;7:...v..?.....l.._X0C*B..c..6_..l..i...W~..m3"o..6 ....$7...i"..*.}.X.xn$......~+.<J)<M.[.3....v...1)E....K.d.wn..mI....b2A.+.j.m.f..j.Z......<.1p....p.F........].C....L...-.(..A.!....t L.^n.2..G.yP).VO.i.z.dX.......!.EP.h..V.:="(...G......6.z.j;....Y`Uk....DpM.Z..s..H.{...o..&M.........F.@,.}.Zy......].TqK}.e.......]|..Y6..E..B.]o.y....H...WE...:...p-..i..u..}......!..j.v,.W}ix....J......_F<.4.Z....-...4R8..JX.c.....Bo.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9083
                                                                                                                                                                            Entropy (8bit):7.18576159096682
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:XifAjzxpbBNkTQJ5s4GBD0z41GNMll39oWAvt/i4uxJ4TXrZtSch:HdpOYuHD5G2mWqt/i48J4TXNtrh
                                                                                                                                                                            MD5:43DDCAC09AD1176CB831C4A1235F1BEC
                                                                                                                                                                            SHA1:9C082F3E74E8A6E3D89A4152069E2DF8A86B4D0B
                                                                                                                                                                            SHA-256:D3A73B7C7260280543B6D3573A7F791E44D8029918DEED7713B0381A2DD40872
                                                                                                                                                                            SHA-512:7CF291887555F333E9A0C418CD0D1EB15FDA3A1E665FD30E00603488FD9DDDDA2087D7B2DE93A1D68EE52BA47E910EBA63089B2E941F4000666511F2F7C7C5D4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....{t." .X5.......'F..klb..ogojug....?.......!....l*.....7..q.K.a.H..w./)U.P....0j..@S5......f.....":$e...kg...D4<..s..5d...Kt.p.\l..M...KC|A.6B.gd....7x....+...:......~..=mi. 4.J..........R.Q.......UX..fV..C..'29.8.Y..MM...Sw...0....~Q..dE....+.Z.s..W.N..,/.yDC_.Z;ir.........v1..|...@k*..b.......H..iR.Ad.I.oI...>..r.6.b{.7.;FW..G..cF9.........3..=|.1..s.Q..X.M.K..s.eG.@r.g..F...Z.....f...df..ekW.|g}.f.3.4[BH..O}..^.S*......d[;.>xT{.:1OU.....E.|..F.Qv..{..C.U...,..59........4.i~.1.F...1....b..7.Ms.|Z..Y..@o..?.........:"..nPs3.....d........:.:.l...G.`....}dy1.K....h$U^}.z.'...(l...#q..rn.{..$..g....H.. ...za....M866~y. \J..Z....$&8.;..W..Mt].".:.....S..J,.N..y.mJ....}.|G..O.LI..bn.#.F.G.{L..dUi;...%.I....0Rx...?.&.Q...,.".tN.%v.$..4<.X....../.K4.4zZF....(W&.4.K.q...n]D..JMz._}.\.n.^.[7t..W4....uF*'....H....X.[.Z.l.+....\....t..&c.......K..wY.V...*...C...W..}..S.....n....n....L.].......C....F.~M.6.:vO_.P..3...Iy..2....ecT}.D^...O.-..*..rA./.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8800
                                                                                                                                                                            Entropy (8bit):7.332739018116637
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:BH4hds/cpHMTvXXNK8YjMasTeEfiyMEHCwFxhjNQtQ51d/R1Jj3PUA:J4h+TvtK8TasgdsxhJDtZoA
                                                                                                                                                                            MD5:A62259A0B3041DFEDCB5BD16685AFA7A
                                                                                                                                                                            SHA1:9A875C088A079614BD4E44ED48ADE829E1A6DFE5
                                                                                                                                                                            SHA-256:77CAF071DA605E98249A8FFFBA44F1622D1D65652EA120A9D28F63714E9F8720
                                                                                                                                                                            SHA-512:8CF99DEE62C4F8888C4EEE2589AC3A9B60AD9D3B1894570AD89A93DB55390B685FC39B160507A82E31A5F53610B05136BF48BFA5FCE7191C8484C5C7F0EB98FD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..`0.y.7...e.....;...'.#&.E.....8W....sA[.f1.D:..6b...j~..M.{!.._.bt`...*!........`..~8......r.~9..V>.mC......].:.p.^.i1.....Z..\.F.D...zv..e..5.4..s..s!%...@..x?.$.+mq...a.....n%....@L.+}.6.....{HP.v.Z....2.X:p......$h. ..K..09.=/...!........t/.\../m..P..S..f($....m..y.T....a"........U..k4....H.}.).....*...R.u..<5).l.S..\.*..]K...z..T.r.........7.m............E.!...y.0.^2.a.Qoj..z.)..JmQ...........Q.o...=Z.....4,2...g.a8T.[gK..CL.g.^^.S..I.P.Sy0m.o...i.-Q.J...)c.r...._.[...Ow.Q.D....`.._.;.,......D.v=kl..3..KK....54.1.....:.Q........c)....b:.:...X`...@.\.C./..X(l......3.F.L.G....x..e..VA.I.....&!R.L.ER.m....#-G.f....(...HD.p.*u...U........[}.w........`.........J.f.,..bN."i..2....&$A.......d+a....r.....q....-..Q..9...(s.We.vv.a'g...J1.SP...V.......K..V.~...f....y..."..`.Wt_.P....hWZ.eh-M..v....c%t._...Vz.M.....[.!.Bj...yz.!.G..........q ....d.<J)^....>.......5..4....2pQ.L..............d.Ks45EJN".#...^.0J...8f..J.n....{..HP^.]x..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):20517
                                                                                                                                                                            Entropy (8bit):5.658501450663083
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:7IN+P4EYlYfX1xt86sC336iVFdMmJYwXoFs8NCNFqF7qVp0yVsoljDI8d45daHdN:u+NYlYv1nsE6QrXWvqVpJs4gYHdhsSai
                                                                                                                                                                            MD5:BDBC9190650F5CF071578EEFA04B805C
                                                                                                                                                                            SHA1:632A2EC193347C80A674D90BFFF55F0C28EF6002
                                                                                                                                                                            SHA-256:49E1B4C39AF9AD0B74B771D178D5D3068FEA9668CD5968FAB452C03AF15C94BD
                                                                                                                                                                            SHA-512:15AE81C4441CF27CDF5C540738B1791DE12EB4B3E95EDD38D25030A03BC1E4B080E3748BD4260C1A6EDB1A5B39F0F57317C0075CE33719BE192EDCD897D55FEA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k...<od|.P..6...&cT6..n...rp...f.. )"..b~.^...".<....?..g.z..9.i...?.f.].y^t....[..P....KU....(.<QQP....`......~.....p7mF...#.S.w>...41...l..X.O1..=@.\...x.m.16..94.B.....K...V(.}..|..5&>G...E.....AU......s5.).3....H.x..Jz6.Yn.l.+.,....:....oO..q....8......h*tL+]fv.r.(0z...4E.D../......P.....|-.;(.KV)..h.*....:kL..Z@..O..Oj}4E...)...<b1.A{...x.....p.?.[.`..l.;E6O.p...P.xn...Q..M...jn.........R...u..0..&..z..MZ4....k..|h[.UO...`~k...A..}...")........<......t8a...C...{.d.s.@....d.H...#.w.o\d.m......{.P_,...D~..b[.8 5......2..............L*}.......@c.......GT..Q0...}pATw.d.PW... f..,.YT.L...6G7a..<:.5Q3#.V..f....-......~?...H.J..f.....g...7.`.....k..V7.C..'.....ZtL.x...)q(...."1..h9.........K.'.....M.8..&.#...;.....W.I..t....Q*.2a/{..F.d....e..pL|......}..oD.0....M...U.C"M..I ...iJkY.B..{.z./)..U......'.......RD..'..~MY.8.v.-*G.=0J..]....v..>..f..7..f...[.....T..k.V.YO.....P.........8U..rC4.G.8...,t....('.`.p.|.-)....b...g.a...}...<4..A..A
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):21900
                                                                                                                                                                            Entropy (8bit):5.678549665956349
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:dVWk30MF7vLniwlGAWOcdMBvd3NJxvot9K8KrQLWG/ERWsYtQ14Q4gL7qJD38mxs:dVWyvLFlGt9MvBNPpR4uNmxNg1
                                                                                                                                                                            MD5:17E95CDEFA51D9FF2EC0A57C7864561A
                                                                                                                                                                            SHA1:657D0E54125A9167CE5B6985FE63A52624500D6F
                                                                                                                                                                            SHA-256:BFB85D2909C839D3C5B0730450B56D9C42A54BEFB993FF355EA3BF539FBFA3ED
                                                                                                                                                                            SHA-512:3B5F0B80C91136D059125807A0E07A480B640CDEEB61E887456C2A2DA8DA4C1477C426A266AB4AE8AB28FF0E455D95148D524EB175011F36F4F71050E6398DAB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.[e.@ep.w..$...`3.....,..T....k.........'.vX.....g.3.Ds.}..:6....V...<N.Kv.Dd...b.....(.e@n#C....5Sg..KEL..VP.W......05...v.....#.y>.*/.@..KT.6..S(;[l9=e..8-.;..3..X.nq<.k...!..=..a.YS.....j....wn.J.J..BV.eM.....s....L....D.f..n....@..B.....E...2..3Mb.....o......#.....p&.^xS......^3...Bh...n.H>>K.u...d|T...Y....7..a..p.o.-Y.o..(V/..2....C.3F...2m@.$.......d.Q..O..b.^._.Hx..,.P.z9.....2..j.KbR....*...`(.#o.HI....K/...XF......y...}......) .X...d5.3..N.w.o.P%O.4..}..[..]S.'....8.~a.....\..).......fX.L%...0...I.......\.j..Tq_.....0v....... .M|.e....y.F@NvA$k...T..r../Pl.|...&.BXq..V;...v.w.F.y.....1..[....d...Z.{B>OC.....H.~..I..j..a.:.@$..MK.'.]T.GT;r..'I..:...01...k..6p..w.....=9M~.c>.t......,....._ Q...^.QH...1~....uZ...>...&B....N....O8... m.:!..,.J....y..t.?...S^),....=Ury...~.:.x.....Y...$.0_R...S.;-.g.15..C[."%...H.[x..&...x5.....xZ.....V..i.o....$B...i\.Q.#..2.K.sC..<.X...N.b...A\..{D..t.....~...;6.$........h<..&K....A.:^~p...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11126
                                                                                                                                                                            Entropy (8bit):6.770363011217538
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:k/KJ8Qoy2mQn7zP86XWTRKkhgDOmCy1zZbpFe5ri8rQ3BNhBBv:FjpuzE6XWTR8Dpl+bE3v
                                                                                                                                                                            MD5:568C4C6DF83AC7A366FE5A194AE979BD
                                                                                                                                                                            SHA1:7FDFE302EB8A38A65A3F14FB539EA80F592F50DA
                                                                                                                                                                            SHA-256:63100909FE2A1269206E4A671CB1E786220723193EEB84CE1C1D1FB1E63C8411
                                                                                                                                                                            SHA-512:7172178F9FD862EC915F49B339891CADC15AC016A95ADE1D491F00D4B78037E2B572540027698833D26E47744AEDCC9A3B79992D84C606956CAF204A61CAC9F9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:u......SE..j....O...+.X5Y.kDf..Ok`^....iF..K:^V8Q.^..z.E....W.....D.v.}D.[-V...[.........d._..3.E*...[TOJ....JU..f.QC..@Y..H. .;..1q.w.g...W.g...U...>.1....h.Q4...kW}...V...rRr......m..nA.T..>.lB......a.B.,.........V........8"(.n0...i2u._}D........9r..K..v.p.....p.Z...$y.r..:....&/.....6.....C.8....d..LC..........<.C..%uK.Cx$.Y.=f.lKl......4.p.(.ow.J.*.J6s......,5{.B.Ew...#...Z.W........i......U.d....|..%.....Gq.....<|O......v....c..U..W.yY..x..%jkF...).g..........<.t..A.o.....7... ..?.u).6.AK.Pl..H......=eh:u..v.>p...d...[o.P..0..Sg.K+b.....?\.......f.@.<._F...3..r.x..'....y..;......tC...L.....M..Y..^........di.......'..S.x8.!...Y...ZB......&pq..AS......s.O@.#..y".6...'..u..b!..!^..Z#.....WryK/x......D.l.........z..R.Tm.^i.]m9.L ..32f....WR....z....E.8.}...*..z.h.!..\..;.iB.v..h._.v:Ks0NS&....a...3.o.L...(.|..Q..c.t.O...~.Dm.5V_.0..........9z.u...?......]i.......9Y~12......<....'..{.@...wK.9......<......IG';Rb....W.9...7.a..o
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5516
                                                                                                                                                                            Entropy (8bit):7.925425721567483
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:vz5xD4Y8ndYCLgfnGawFY/hsFX/K9zjV2C3QkLk7cP4tsloW8J6JqvUjnZaN:vlxD4jHLgfXwFxK9EokxqoW0p4C
                                                                                                                                                                            MD5:3092DB5FB380AAB08189A0E6310F5D05
                                                                                                                                                                            SHA1:9B7ABF38FFC92E2511345549F4A0C4625E84A653
                                                                                                                                                                            SHA-256:8260310633ACCBEEAC1577A96665DAB0B6AF4803C9424CFA7D25461B5964D837
                                                                                                                                                                            SHA-512:F74304617FFACE75E5A3E55E84CEB19E04E93306AEEA4D2E2212C722D72896DFCDF099E23B7EF5F8C139BAF4B90EEFD3412EA7E39093A82D05763E2BAC2C6917
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..tl...(*.......-i.0.._#.!|.>..]I...&\...`=.;z.................p6..*M..=.........({9..dj-..OW.~....y.No",...T...g.=_..:|."U.}!.u.h16S.......M.....=..j@.P1.b...aC)..6..C.^Q..H%Oa....=y...D..p.?...._t..}{..z.V..z.G.d...;..('.].~..Y".JH....'....v..:..|R...}.M"`.G?M.t......#.D.V.....K7._..J.........O.5&..x.....m..[..N...N.\.c.....A G...M3.YKU..p.l........X+.J....8..R.-g...w.}...j....WZD.)y..3....^..3.1...0......z..9.K.s.j....L...L......+..'..u(....y..p.2....I.6..uk....OA.W.kc.._'S.X.o...:.='..V.p.&9VO.....Z/...0xy[...1K.Q.W..V...n.G...-.jF..@.3&.I... ..|.....f4..}...,...Q.7...r..|A.b....2.#..;8...%~..T.lC..Q.Q.H...T.....9kkN.D.i..BH.zg=.s..pJ@.u.T....C....N.1.gA.6QM.u(..(g/......p.k...9..#H....7.?^vBG.k...&]...gTh....W...S..........eQ.`...ZGn}pV.@^..B..E..$....}...|<._...@,....b.......7.x]'==.]a..ZV.s`.W.z..y.M..(...T....HV...xV...\...|..S.FV...T.FT6I.S....Hnp.Iz...{......+:`2..`qY[&......QR.........a...L.^..V...j. ...dF#..T..dZ.t
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6380
                                                                                                                                                                            Entropy (8bit):7.838448192680436
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:KoM9SrHGolfmWlPHBbthVQvNyZXAowH5fegfwK:woHpdVtthVQvEZXAPH5hoK
                                                                                                                                                                            MD5:FC7B58FA107DF2709E0CE7EA34D4E931
                                                                                                                                                                            SHA1:FB7A505E7B4B9A36F3A2F4F772DFDFEB8E393472
                                                                                                                                                                            SHA-256:E6A13B113DF7FBF325A1C34319F871FA879BFEB6A30AAC10A40273E65B0DFABE
                                                                                                                                                                            SHA-512:EA97114F8E23B0244E47AB4C84603483CD85179209FECD74D225FD9E391BE8C5A36A08E924292C9109347AC4952B7FD5792ED3962ED2719ACA9CD539F2B8A073
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:".G.{.X.....$.<D[Q.....#.J......R..Ti.68...j~....^.s....+`..K.>#..2...O.....{....ag. ..X.!..TP..so...X7>\.aL.*g.....?6.}...?.....U......z.2X.=A_.....A9........yn$g...h..5.]f5.Z..q....F...<WfPk..e..E.....R.N..`.=....FzB..~2..hV.....i6....e.RMgA..9...G0..../..V.t..@k..P+[./....8....J?.....DG.Q..t.2...(6.V.].t.@....../..t!.b.!..E.i.OA...-c.gZ.W.iE.3...?.......$.d[c/.pHr.$...#.c.j.ug6.<."..0..fG..#.V....-..5...nF.Bg....qP...d~..Z..4..T./..."...e.......%:.T[2.e.X.=.q4.m+o..$L`....L....7.t9*..]....T......A>....r.....}v..*.1..D..0...m.X.jT.Wl....o.J.|.vu.....(.!.k.mf..9.......xc&...n.s....9Q..\.4...;.h....k.oV..?u..B.v...%j!. E.3.]$.G.CfL.e{'.h..Z..-{_.7.?..|..5|.^y...z..{...7..o..y...?....."...d..../<.f.....4.8....K.s{../..c....n...o....K=...K.i/.<.5...7.u..Re..#F"..r;.z3.Ju.......(N.*a`..$.....z4..."MT.uB~..* -..:.c.p....+.....%q..Aj....~"_}.....i..D..=.42.........x.v.{V U+3/4,.t.T..@C*\q..(....LtvN....X.*O.F$9.'...,...,.(.."..T.4...n...3.....!.`...@...%
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13781
                                                                                                                                                                            Entropy (8bit):6.419126121402665
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:EMc2yi4JZyXpr62RXdemvSrWiTGeUa8jzmLYX9bgGsZjGKHJ4Gk:Ez7ZyXprrimvSrWwGJiL0gGcpTk
                                                                                                                                                                            MD5:61C80D8F5DA10B0271A7E542A2F1E1EA
                                                                                                                                                                            SHA1:DB7C6F8B0C84C6DCA1BE2234DCD62EA530DE7D30
                                                                                                                                                                            SHA-256:D653731F449358F32AB4B1DBB5F3E35208B9489EC1B9EB8F32FC08A29B44249E
                                                                                                                                                                            SHA-512:7C0EC8C527ADA5182D82A533A13887A00A567D6177DD23EB4557CAB885108CA125AFA43FE8DCC66E4B7C769B1DEDBFDC507C2FEBA9D6233250EA41026039EFAB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.FJ.;k..2g2..$.F."....s.....+j..[l.+M....M.\.5..4[........%.6)........(| pi.z.'.F...%.#).s.Tx.3..7...~.rVo1c...r.90o(A..F;.j..|g...G..d..%Xn.....N.e....9.&7bZ.".?..kU...=...nC.%..DXQ...OK,.\...}b...!.fMk.......6..m.p.Qc...-?../.tN^E.$M....S.Z.;.5.5..W...].c=.(%;=..U.....O&.g.do.......TW.)m.cO<a.B../L...@Av..B..#...3.U......aW*...Q.%cZ.....w.Y"..(g.....?g..o)^.p.T...Z.@..<..L.%>3.o......[...UsYA....m...t'e.K...#....{E.>.?!en...+.....8`?y..tN5..?...4....D.fj.".]......q..,&.Yg.....yu.\...\......{..[2..G.5g.....QI@...bF...}.2.... .[U.....D.D.....8..N..G..s.._..Bkw....+.o....5.c......Q..k.~..t..]..Nkk=g....v.50...o.V..j^=@..=..K..l.%....9....1.....'...Z.nU.....i....P6...?D....-`.;.%.S%.......>~[?."..A.....Z....qF....*.....A....f...K.@-B.<.h}..H..S..G.a...;..1.a.M.pg..).B......w.....S..u.P....)..5C.Nc.~.|b...y..a..|.............Q8.....h.q..O.F....cF.W..\.)a..2.v.^P..&.S/.....Rw...[.k..pG...<.s.,..MX..`..g/..;Q.R......t.].{8.E..,.".+..Ng.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9856
                                                                                                                                                                            Entropy (8bit):7.299398984856591
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:V4dwLgeSZvYe5grgSFPZ43OjdYWMLVdOZhLcicbI3xognyrRtUBacPw3wNjGR:GSLrSFXGrgpgdYWMvEfKgyM4sGR
                                                                                                                                                                            MD5:024EFA4B1E777F4D2F4A9AA2CB280F1F
                                                                                                                                                                            SHA1:2D6AB46AF5B48981475FE976BB222AFFB013D327
                                                                                                                                                                            SHA-256:2AAAB347153179C76A4420513A2061DC129D667E1AC10A4B409210D6E0AC3F62
                                                                                                                                                                            SHA-512:71E77A0958B398FD575B75D6097EFFF2CAD24A66E4E6FFAFE10B61232FB29C8EA1B8C1AE4D306EB5254162B7A215BD0F0F6571B7364989783E8642AF7020CE58
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:G.P...[......-.d.xKi.p...s....ss.O.s_.8...u..#.gE..".....RBw....s..R..L...b.L...$....4.[..........6.y...W..z~.{..<..`.P.}.t%.......Z...r_...B...J.l\(....~.X.I@.n.....8d.Y*......]..M6;{..}p.(..|4........Iy-t.1'.....M...AV....n.b[G.k.i.EF.....YB"..6...G`...'j.e..#.).Q......$...Y.O..x.x......Zb.k..-...V....H....V.U...T6k.Xn.B&.'"].qAMw.*.....CW..X.wr...........#N6]KM..3...bT.\j`g.8.D{...f.P..)..Fv..'H....%....^......8x..o.>.(..Y..RH,..`~.l..R...vd.`N.k...].....I...1P\. A..'.^....#.>).7...7\......y.S.Rm.U.#..*.m....F.R.x6.I.E..h..D.Qo.@..q30.+.o.X.eq'...I...`....~..-...}[}:...`..!.P....i.f+..`.CSt.....2...U._\.Da+...LJ.&..O..l...k..'...........9":a..%...~v.n8Z&..$_[..S.d..\.@c..E.n*wjl_.....qwu...t.J>..{...Q'7...)7Gk..._.T.....B..Fx.x.b....&e"idH!.e..uc.v{.l..y.g.+..N.(.K=!...........C.......fY............#.A.u..}...).<.r..`...2?..O4d42...B.O..'1..."...L..4.k....n.K...w..I....Y1.C.js.....D..D...A..).#..x..`......e.o)R.../y..{+.<.Z..-..t....e.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6256
                                                                                                                                                                            Entropy (8bit):7.852216049575555
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:/orK4/euxDGTje/HyRQAFeTdXGA+hTWu+0c0j92n9YegpmW4bNv2fezXp:/oW+pd+jWAFeh2hF+42nSegpx82fCXp
                                                                                                                                                                            MD5:17BF5BA2420153A005FE1937D7D991FF
                                                                                                                                                                            SHA1:BE04CF1C188FDDE98CEA1E0E5497FE1045B90A01
                                                                                                                                                                            SHA-256:3C9B818248AF78DCB7F31D5BCD34C177F8C08F58F7F34164B20F0FB8AE2B3379
                                                                                                                                                                            SHA-512:9A918ABB19C83A8DAB8267E009C8D4496DD9B0925E9EB2D2D93D4E15DD3665CD4907E06363BEAE06645FF76FD036B6FB74C5265C50A53145158BCF910ED87260
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Tm.-.k..&..j:....vJ....$l!.|.O.u5...r`.C...);..:..TM.4e-3F.(3CN.yN......A.\._..^~..K..G.....&.).2G...K.e0.[k...y1.(..W..a.'WT)BZ8.9#.B.........?.T~@.=..l7...M....?.R3............}.x.%.v.i..G8....Kz..O...Nr.vc.z]...4.J....Z..]x....Q..>..z.:.....B{.9.4uu.,'i.K...b.K.b.!&KVr} ..X..53...v..ld.N.h..>....J......N....xq..#t..8g.....C.. ..Vz}..Ker..K.w...z.+..%]..I.Y.aNS".S.97..5..c....o.)....a......^O.4..~.y.'.0..H,:.woj#Z.I.{.!S..n.....U.A.G'..U.f<..U.@.Sf...<..9..i....K..:N.E..?..!2....&....t{..wP6..&.C.x.`.4I. ..L.e..~7....G.a.} .d...k_......1.^...x.Q..Oy.H{.....c_.".:.....{.K...........4...E; Y4.6.......iu.L.V.......`.Ut..sd...r|R....e%.j.hw.B6.?.....E. ..!..5...):&.....(.......Z...v...J`T#.......[.,.*..j.:...I....[.h...q......l}i:......[A..\..V.z.u.oP#..\ .........Qw.>D....T.B.~.|.}..!.|&."^..z...J..K.).o.....6~...0...1I.`".......d`Y....N_s..PA0.8...!........+A.Cb.J..{.B^d`[...F.%g..a..:.g..W....(].U<.y+d....m....W..We..?...v.......=5
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14990
                                                                                                                                                                            Entropy (8bit):6.322782316002527
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:I6JGryXuTlIR7yCFd/J4iv2jOjQK25KRhZNtGMNIO6:I6UwZR5d/J1XcwRhZaoIO6
                                                                                                                                                                            MD5:498E1188180E73FD31D0DC16E385A763
                                                                                                                                                                            SHA1:9AD4B1030C17F98AF0FC21CFF8098E5EAA820E2F
                                                                                                                                                                            SHA-256:B60AB355356773090CEC17024AA0B62FEC7A825109EAF214D7EF9BA0C9257776
                                                                                                                                                                            SHA-512:7738191E2DB8BDBCF682704A53E59AD8DBE7621FDDFFF527EA6C2EDA05693D7E7C0E4D2DB7BE9D4B4944C0DA1B93E1F674A1AA3A253E67FD3A0D7E9C82948530
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?N_...0.:~...."..@6.S..9..C.....fk.2.C..x..9.4.C.o$.W.3?.I...X?..Nae..Rgcb.*.4.:M)+..J...P~!GgX..|:.;p...h{.....w...N..}....W..#."..x32>8S[.BfN........7'l..(...J..f....+..|!w..X..x.*A..0.=T...;.......y.qL....y_..?.\W_<&.......W....K;/n.S..g.#/.d.....4....A...L6.l.G..[*..S.W.h..N.L(...=....y{f.`:y..@...}G../....V.9..ZfyB.;k..0....N .r...>zi..b.p.......AFU.h.o..B".B.wN...."....{+k.:].%....et...../...x.......D2...%........rG.O."8.a}...(.U.H.."..u.c.k.r....}U.Bu.n.c:.&.Q.=.i.j...cw'.m....0z.f #....-............J;.._..:...D...,?...Se..V.W.,@...2FI...*....z.....q.,..... .(dj......'G..8}...|.....Ry...L.....$..}.t.^7...]9h..1...U...{."u...s;.@.GCq...Ds6c.e\.+f.P.e..~.B..9y...B.fE.t..Du!N......NPx.....a.....N.h..S<. ..j.C.sloM..../_v[3L!Q'...V.E;...PQ.,LR.B.........9s...,.....D..Y....$.....]@..X'.Q...Q.#.......n.Mw.n5.V\.6X.].Z..N.....n....*..Xs3......s.a..q.Dw..m..V..^..|2.6m...W,:......%...Azz.....3..JU_.E;..........y...qZ.....f...a.}.|.o.].!.a,z.h....4
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10138
                                                                                                                                                                            Entropy (8bit):7.403856287414399
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:OlwfFqZO4fHCu7Qusrb/LLPO+7BFyNEkeeNRCatH6uUZf1+p8+qb:pfQZ1vxAb/3vFDkXoMp8+qb
                                                                                                                                                                            MD5:9EC4E78098DE84D04859314C634871ED
                                                                                                                                                                            SHA1:9B1FAF3E67DFFB9B7325CC35A303EF28BEFEA5FF
                                                                                                                                                                            SHA-256:861EB19B8B5F827E52598DF29466CEFD9D142EFF4DDB1550EEB9332C0D544E85
                                                                                                                                                                            SHA-512:4E5244FD2BDA963FD6ED71458BAD8ABAA26198A02AB7F7F106F77549327A7BDE92C7B32A47141D0E4931DF5E1E4DFC5780B0661797D80FC31A09105BF922EA63
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....1...B.;j0...SgU.i..._.I."..\.3..P.v....O].....=....q`..QO.......0R.WB,K. ...1...k...S).es.l....Z"..!.oa....r<.?B.....[.%,.'.........G+V...E.q..f.....T~R....[):X.....w..Xy..`A.....Y..v5+PQ...f.g..cX.j=.....G....(.g.Z..8Ev[.sv`o}J..*:....6..W^..s.N.V.Lj.8.J&.N..P..\Q=....p..zUI.?<.Q.....5#...........yep....(..G....Y.U$.pg..'0RD..|.C...@..M....p........&*.VC;f'.....t.$|....%.(.%z...........>~.t^..N.3.....a..B.2..M......K.8}/.o..G..^..A...9>.R.m..@k...|.:.P..........".n.I..Xy.D.....u.......r...!rt..L..#.,[P.d.Rz...N.....G.k...d..0..W...u..k$.'D@u.............ffE.e.ea...b-^....3.`..QH...py@.....[8.(..._..-+...;I.Z.....i./..Sy.w.!..d#..g.*...?q....z.....'.... ..YY..lq5..Q..t$#..:.[....K..*<>T.{.x.0..Ss*.<$* .X......la;...N..b~.@m..i....#.6<..(.?.s_...V2..^......4......cvlb.&...'.-1l.z...`.8v3.'.a.fi&D^..x,<.......35..........m..QEK1|.w.x.h.+.t.\..$_.v.N.....3E.."D:C.Z.X&..S&.d..[\.h'n.@k.....M;..L].....kjC......n.[2..[.......Jc..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8967
                                                                                                                                                                            Entropy (8bit):7.344675067506897
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:B/JSBQvsyoIFcJykfGz0Ru1TexGJRTCfEtwug12tsjVe+yccGFs8Ie30aNMf3Y8F:BhboIFwfGquwEq1hbSDHay/LkOeywor
                                                                                                                                                                            MD5:8077C289BECD0FE2F2E47B1A62361886
                                                                                                                                                                            SHA1:8F28E6C51DA669DC35AAFCCBBB408C4ADBC3DC53
                                                                                                                                                                            SHA-256:66AD66556646DAC8F0B14BB0D9233FBFC3546C1C0398E596F420BD3ABFBA6BF4
                                                                                                                                                                            SHA-512:827A1ABF97225F4A21941F968AFF166DAB503A1D2799D8C838EE6C4B5E2A870E258E8578244F84FB88F8584C70A780C464DEBB24143FF4FC84371A4AD18D61EF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....6[...*.5.+...._...&.Z.&...Z.hG.....@.<q.o8..|......_#. .U...t....[_...7.u6.*|P.k.;.W.}i......a....'k...)...R.6.-.../.CE...e.Y...B...../.M..:./29.W...}.B..I`=C.D....]Pd1....2...o...H..M.E4&Kv.. T.+$.A...=81.._.. .Y.7.$..d.....s.;.,WS...*l...#..&.].......C...k...v........X.L..2..\.]A.,t.....$"._..!.d.?-~R~.6a..A....&.}...xB.s.Nc....KqS..3.k..LY...y1...,...".rk.H}.....*.Wj..&..4.LlM..{.^w%N..t....X".T."h..w..+._2;\.Z.g...G.....|.#E#....F....s.../.T(.W....`Eg.......@I....VSqEo../...>@..V.|\;.(.}9~[...s..>....F.....b.)..z..t;...].kN.>.......y.).s6..#.PF... ..w.....hC....9...7y...[XM...a5.dW.....G.h...~..W..p.....z..W.,+.h.m..sWb..1o.?....._DE...XB6.a]l.D..v2.[...r..?....r..N.;....F`B.H..YJ@..|.@..p.....4.=...........T.N..C.J..k.z.Br\*X.G.3DW....."Y..,9.T.f.}#..f.$.^%$...|............xWl...O..v"F#i.r.......W....0...;.L>.&-Z3...e.4....c.a...n<......&:.Z)....eX...z.<..uD.R.....r.=.s}---...k..=h.:.E.B..z.6@1..".(vUM..?Kl:U.w...,r7%.dI.}...#:.B~
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10250
                                                                                                                                                                            Entropy (8bit):7.294430450932407
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:NnVQguVvfNLb21w2J/EX52qieRgfwNQue6b:N6gob2cXXie+fmQuZb
                                                                                                                                                                            MD5:CA7F9ACDE5597CCF642B33128C65BB84
                                                                                                                                                                            SHA1:9FBF2DD71CBCDCBDCF75A087AC993B45F59F4343
                                                                                                                                                                            SHA-256:C24E0815C15A5E022A4642B0FC9B722DC52AB72E83AC01D48A1953424051D411
                                                                                                                                                                            SHA-512:CAAA14BE98F5DB86079F48385899B9C3716BC05BC7349F049DABFAA623F2B4A32D9C6B4172B1923B2D19F3BDCA35A27A26CC6DDF3C62E4C10A3B24E5CF926351
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..6v..N$...i..([.*Y."....he......;l..d..r.F.X../~.y.9^l.G.}.f.....E.i|l..q..N..O.l..X.pV.V..bC..]<..%%....V.)....R3.C....:O.."h.+H.S.v.UR.&O....p..,g.n..y.3...%1...`..R.........Xmo..ng..h.'....b..|.j..9..."..*)...y5] .,.".<#iR.....Ej..1T..c....I.U.l.@..i./.=jw..TA.T$s..kr....A.?...jtC..ryB..._.....u.j.E..F&.s...H..l.......... .....c.0.9..<........Q.@.|...K..O.m..v..b..o[....@.'...2...P.......`.+.7..GH..{.e.\...<G.5.Z8.v.r.At".j`........O....p)...SM!.`v..=S......n....&.:.......P.'@..!r...B...y9.".+W.M.n...%f..H.pH....o.4......oZa..)$R.f_.%>df6g.....f.h6/...Q.`.....Sej....{..R.V.]..giE.2.n59..5.j..+....s..:.0 .....\.T7.Nl..*.?%VD4..).[.F....VWx..E...K..>.U.cyO..b]....V.......j..,..r..2.x.z.3.4....&.....{.x.,....o..'.t...G.5P:t..Lu..}R...]AN..>..xA...<n....!..7.f....%.o..7de.jE.!DZ..w.L.I...H..;q\...M....p_..e...u..yu....m...f0(....Fk.....0...:.E3...[..........]..>:M.%...k..=.(`.r....Z.B.R.........X.....fT[.8.w..&.`Ben...^..Q.....Z....&....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10216
                                                                                                                                                                            Entropy (8bit):7.291196919949017
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ZCTL4SZBnI8wOXZOyQPggPWdN9nSYaG1Xnj0aQgKXiqIoPr7b:pEnICpByMNVS3sXnj0aQgKXiqNPPb
                                                                                                                                                                            MD5:BA95FA0C8F74DCE96AA8478174587109
                                                                                                                                                                            SHA1:4D2FF2966C4E8F7450E4A56AA849E780DC16FE4F
                                                                                                                                                                            SHA-256:11240E3AC01EBD768B98ADBF80D164B9FB6C733AC69ABD5C3C2AD0A079B0AAF5
                                                                                                                                                                            SHA-512:2EEB86DE47AC5C0EF4DA587AFDAB8E9D4B9C0B193BB0CACAB66512C4E64CB53E18778B978DEAADFD64EBE0FDDBA8428594479F868119ADE059539DBCC152F365
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Y....G.?h......W\.z.q...H..<E..1".;......A..l.z.>........._..FU..E......qtO=..B..1..?....h.J.|..Z.>..M...j.`!O.Sga..Q.O...c.........u....01..x...3.\...8.l..1.-.8.f.7.g/-.s_..y.6.........Qa$...;..\..\..y..:.T.a.1.....z9.o.po...^$.J?...kD}.W.....e...]..=........v{....$.md.i ...............F.....d"....~..].....&....fA~..a.@I.$........w.3.....s...sb........<>}..fA..#@...J.6.<.a....{.>>6P.T...o.+Q,...7...]...u....t..ku.lG."....AMR..]e[.,.....7;.},.X.F..m_.pYW1.....T|G..n.....s^.h.........D.5|..$.g..b....*1....6\b.S..W..w/.....GU.R|i{\f.}9.oE.z...f..P..J.M0.. .w>.......lQ%0....4....ZC2......P..?dh...,t...(...J.B.{.....l.g...wDH.}.2B.........;u:....?..R.X..+...CLzy.l....o....P.B.v..Z..}.Env..8.Z.Z.9../.b..;....m.S.>.......X>.O.x...3Q.....yW......xrl...]..B..F..r.#-.0 .0.........oP.vHm<8.n.]?....)..\3......k..V'.X....U...s.1P.wm.0.T.a~q...n...8..n*..):o._...H..F%$&.,.D[.j..G..h..p.C"Y...2+.....k.t!F=.N..=?a....S..\s}....8liY[..D....6..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7900
                                                                                                                                                                            Entropy (8bit):7.6165345004929845
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jCFF5ZEzsZpIcLGl5wqQzAxBDeGGqZfGSRVCPH7K:jIEzsZbgDeQuSKPHW
                                                                                                                                                                            MD5:876D2F6AEF22AA1A8D4BB4EAE5121943
                                                                                                                                                                            SHA1:FA8D98594B45227F27D472FDCEB1D720A9ABE60D
                                                                                                                                                                            SHA-256:B5BE295B162E8A5AA760E6AFF84151DA790BCC0946990C2C63D56AFBC0CD5C08
                                                                                                                                                                            SHA-512:31765C260129153C150DAE44FD3CA5F58D04F6F1236464C3C6AA5F563486A9066316F1344E0A01A8564AC81986EC55FA9C39F0DC4E3FCBE11A372D2C2C26C37D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...8..j.....,..E..o"...(.U^.......&g.$.\.........E...l../]l\....Q\.X...e...u.,8,G......r...QB..Z.".K..[I..Y.[i$..l.G..-9...<....W..7..q..g..,6.2.yo..&............`..}....`x..[.....0?.=V.....j...L-....$7n@.7L..J..."..5.G.7x../.5(...}.n4.M.O..|)..5..*qz.........p..~.k...e..7Y.....SYR.+.7.'Q........f.......:...@w7jv..(.:.d..<}jO9....zb.q.m.N.....mx.]v._....o.l.ID.v...u..K.W..m.|...d..3].......O.l...t#...~k..L.+..J.~..oJD........f....j.+.T.d.7.K..h;...6.V*..'.w..G.iv.."Z.i#....b.S.8.....|tS.'......t.]...^....q....P. ..s`...w...4.&..5!.pp6..Ed.9..c3......HD...3..4.....t.......2<P...0...../r..T....-D>.s......w....t$D...N=Z..K...k.........._:.!|k...PTS..]6..^]._=.....!ZR.c./.*....l"...=.....^'O.9.4.!..?..u........a.P..7U...o|&......k..\.w.|..R..QbS.Sqxb.`..MO.r|..F..=X..@C...7......x.P.N]...!.....K..j.V.......$Jt[`...O......h.rg.....p.....Q6ob.d..[Z...U.Qo...[....D..W.SL..e.my...S...70..%....<.K..n;U..&.v.}.N2.I.4.= t.G..+.YJ.p
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15693
                                                                                                                                                                            Entropy (8bit):6.467888346012019
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Xxhlw0BIJBJJDbJOfahwGDGYCjisdvbpuZVO8PCW6YjtbVf97dDj+KxZ+8RU2QWN:VIJB3gfU1GYpYjkbOcCfwuWZ+8h9iGsK
                                                                                                                                                                            MD5:99851A16AE3E9B6357CE47504203DC99
                                                                                                                                                                            SHA1:9AAA44EFA4C9077238456BD62C6FE70449D50A67
                                                                                                                                                                            SHA-256:467600737CB8A788C403B3549FB8B466AAB552E1280E1D8A651477F49B8520B4
                                                                                                                                                                            SHA-512:6540466ECDABA65F702334ED5B1B2FE545A642C96F4358CBEC8A599FAAFD4AE20EE863624F9530EFA1A91415AF750E698DA671A090A29F57920E229FA4E0F367
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..P.[..Z.5..~)...`.....t.....q...D%..,.e...K.O....#..hu...P.~.G..Z......V.9..!7...^...EKT0.<=.H....Qv|].!.\XwM.J..L..d...gbM.t.@s..P..S...W.D.\F{^..6A..Z.[.:l..I....U.....c.3...z....$.Y`.p1Qmy.r.x_*.R...$.C.....Y....R%/.>Y...u...>..a...l...R.2...)?..V....X.....%,...zSh..2s!.kS...p.G.....L..\......:.W'.B!.2.Wk0n..B.n./7....~.z...N.#i.Uf....fZhV..=.C.9.q6+.....HU9..\...')...Tp.z.Q.)......s...v.z..l....^>;n... c.....%................+qb..e...U..K..)...'.eH.k*Jh.F....A#.,6r.<.K.mBtvBPB.6wm.%d..u.....[{.Rd6......(......V.....&'...irG..Rz.s..:...'KaC...I.)I.u.. ..!.n.c$..3v.|3.....r...e.8..VQ[!]O\.x...I...K."2z....l..G..oG-...d....JNJ.n......@@.w.#{{.[k.E(G..-.>.KT..{..pC1P.._..O.....wM....=.c..E.&4o.8K.f..]$....uu.4H.%1.wYqF.lK..N....G....M.S:..:..<......V......F.LHh..>v..a.y8.&.nb.aX...r/..O..yB.g.....To..xy...^..l.|......h..'./..i.g.tj.*.]N_...+. .U.2.. .qf.yf..Y.zu>.q.....s..}..5..MO..EAS.......~/.X./...Zy.'#g..u.v.y.6..Y..t1..N.n.=<...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19565
                                                                                                                                                                            Entropy (8bit):5.921117618749481
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:pgv+5jfFhyJRbGBAJFx230rCSumO3T0F0xOOfyGq6Oxx+YdnW:p557qJRbGnUvrnW
                                                                                                                                                                            MD5:251B367B5634E0897D9BADFDE71EB7BF
                                                                                                                                                                            SHA1:A412B092548A0D839B30C74E79769AC35F671A18
                                                                                                                                                                            SHA-256:B777A54967C8E5B52B01161C8A76A5E8B8A512ABF02EEAA5D496B2A34E6003BE
                                                                                                                                                                            SHA-512:9315AF5B4D46610186303DFB6252CD994F8AEDB1BBD693BCAB5234D696F52221497BF7B122B1C6B768E852BFE1DDD9B7F342D36C7CDB069DBC9872CB198DA55C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....S.r_&.p../.%f&..p....kM.\.Iu8..U...7.....i.p..N..&.A`dW}nX.4..+.X..%...!Y{4..e1.6kw.N7UZJ.#...H..T........7.....\.N...wJ+!.d.\.q.(.2{....o^. ...R....w..d...S......H....1o,.....6.7<.B/....t.o.%L..9......l.lO.=..-.a.W..o..B..@.......O...h..g.&..X.q.r-+...P0*.7...V..X;.Pq.0.s....%.7....J.A.........F\...A.+...Z..D.l-.u_....G.B;.....eU..#....1.Y.......#..z7.I.......}.[t.R.;[}`..Y..r...M TD.h0,5..^.:z..l.oU.....MW.....L..!m.S...}...:...0..n...,.B..j.6O...F....h..]!..E"c.1.tLE.....jPp..P.*x....m."i.+......6-..R.....f.x4&...|...n..K...2....e.nLz.pi.n.t.f.v..U.$.....U.5....._u..x^.%ANq.H.mP.0....t..;.T..^g.+..<.'.y.......v.....d\+T.%.\..l..j.r?...@.M...K.I.:jZ...I?....w%.AE.../....\*up}.\y..kz.R1.+.q......g.-.=.Z.S....z.].f+..3...5......bcr..;..4....{n.<..~}...nb`e..4.N....$4U.\p.v..M..._./.......6;=.}y.q.{(_J ../.Ds.....[.)K........q..~..7.....r\.r.yb:..nB...OS..JW.,.....E.C.m.R.b......x5.]..%.....G..Kw..A....4.:(.).J..v33.#. .......k.,...,vx
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19528
                                                                                                                                                                            Entropy (8bit):6.056328903428847
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:nUutI9CSf0V1dc8P60cQW6kf0a/7J7/b8hgo7W7r/6J4XSxzcpoa6W9iM35X+Jz4:nztI9cuJQ4P374J4Sa9iMhoPnQhUR8+q
                                                                                                                                                                            MD5:AEDCC82CC458BDC950875FD50C73551D
                                                                                                                                                                            SHA1:A77D29D912E03A01110A49AA299E175DAB0819AF
                                                                                                                                                                            SHA-256:5C55679B681670D9210850992BE1BBDCC8BEB7A69A84E75829A41CDA3770FC7A
                                                                                                                                                                            SHA-512:E266D8FA6405E701F8960673FB8FE5FD20E04BCB2AD93D37E5C2FC5C6B6A84E881EE34BAA3505C3FFC042D8076FC75EDC021EA7EC73104D748592515E2B66631
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..7|.4V..>...;..d".Q......e...........M...DV..BuX.FOHV.)>...{].T+H..KL.L.....L...s.$7...>...j<x.M>.dX.....w...%E...~.F=(..t"X....k..4e.g.<uc..........K.0..T..a'...iv.8^..U...:..~....=.1$.....sd'[.R.cS U.A.s.....`..U.Jr&=..`t^...D.i=....J@..L..~....oM...#..n..w....H<.....:...{.....=SP...r.RM....l*....._t.5K.....T..>!...i...J...>..S...cik...BW._..'oCW.U'.t=aM...EY..#1..W..8.1.$..Oi4....i......+..v.A.n.....|.v.f...F._<.`.a.c..../d....c....UG..o......A....!L.5.......US.x..pm...Y1..)I|.....*b......TV".l...~...{P..O...x...M)...{..O..Y..z]:..(..^@.S......K.6.V!G...s...z......k..ZB..#\?.~.E8....e..u,.jyi.\...A.\+.X.......1....<.......V.......p}_&.1..`..AE.A..y.'t.qj...}..w0..7$r5..H.X..Nu....k-DTa..Q..+......O.l....9Y;e.<=.-.#..H.gU.m.`.Ap......[.7.0.q.?....%..m.&.W'.N..K.Y_W@'..L..O.A........+.W..|..}H.l.....D......=.H..Wv......c.Y.uQ^.E.Y.#6R.kk.Xo......HO.*...y}.......'..wb...F.+X8...J..%.F..._a<1.*.fj.,.FB...4~.,.h.V.C:l.)...[....V......%4s.G..e.^j"+S
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9699
                                                                                                                                                                            Entropy (8bit):7.456240875289009
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:vGGpH91T8d/72Pw9moQkXXhv9hA0Iq/8Sz+c7FkYqvaFq4FBxmozeyM53i:ZDO/7pekHd9LIAnz+c7FuiF9b9ayMVi
                                                                                                                                                                            MD5:2367E654CEF3C96F5F8226E5B1377D56
                                                                                                                                                                            SHA1:33E1DFA633F8142A4402AD5C120721460E7C58B1
                                                                                                                                                                            SHA-256:CE273DF852BC19247DC3AE2EAB959F730160B2D525D1855009B6E0FDFD2A0E2A
                                                                                                                                                                            SHA-512:FEAB4DF557D3F1678DFC810B8A63ABA7B25CC5C0774766CC8F67AB1008C6AE7E3C0D7DB51B20C32FF6A1064B1FED92568E6D4BBFA694D0CC9D84A052115BE178
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:H.z.v..v.x=\=@X._j..k.bL..fk".Z-....`8]*~.c...kb3..s....f..J.?.<3.-.B4..>5....Q....B..#......Tb.... .n.A-.^.... ...rF.%....P%...9.,....M.o..Z@..}.......Z}w.F.>tI.....{q....?...].&..Md.9...Cch...c..-Q5Ow.g.[...wg.<.XkE...M...e...;S%.......U....s.....=.5B.6.h~..|.A.6b......-..F.*......-...i2q;O%.g.!k.....o.s..=[......|....=,T.l... .......l.q..$..B.......PI.4f.....x...).> ....~.L.....ts..Jn.bvC..;.xP...~@a.s.b$*..^~..../.DT..:p.+.)[.nB.J.{...Y.a......6(4..(..$.t.."..qJ...xV"..K.[...;...l....4[m....2.JUP....4B...=eKD.fP.|..N...+..h.b.b..w....P.D.EqA.]...f$.......P.....?..%4.<..b..vr..........]V.....)OX+o....bM'{..aO.W}gwH[l......u.*(...o.....).E....V...a.\.r.o.~-....m<.=&V:x...F...8K...q...t.`.ecb......3..s..$.,..byxa..?t............$wS...K......A6.'_0...."..t...9.f...d.....4...b...@...r).vK....u.7.4fh4..#i..I...B..O..$.IW..-..D.SF0....d..e..os9X..t.k.;..p\o[....J...P.hZ.t.....{.i.?..L..p..{....r.....T.....6.CS...&....\P.-.:...e...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9248
                                                                                                                                                                            Entropy (8bit):7.4138042025948145
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:zwVryFw49CnB6tFiHB2APLSkGE8fY1o6GAUA7S+pVss9VqcmXXF62aQ:zEryFw49CAtFiQADSYhh9mXA2h
                                                                                                                                                                            MD5:821C041973C6F06DE748791DCC782436
                                                                                                                                                                            SHA1:321497DC841A7319D3344EBE96A87507FBE33931
                                                                                                                                                                            SHA-256:F2189D634DE3C3442440FA443AB236B540B5A635B91B71FE2501D2E14A9E2A36
                                                                                                                                                                            SHA-512:6ACD6E40D5B85765859303B69AE35E7C583E1C787335ED87A98AA41C4C3B5B0AD4C36C6F7309834DFAB6B0907E3A7D8924EE31034E6116A803860EE40D05B6B4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:C..UE.\.e%...0... .\8....i..P.Q....WP3Ar.R.;...X.i.Q.S.A....+$.|....mpY..............d..'....le.^4#......\..<.7..bt.$gj....fW.^UO.]...E9..wA.....p.w.....Z........0.^..&........I...k..0uD.PM ..`....qM.../q\[.......eKC.7.{q.O.{......:..O.i......zO.(.8...rv.O.a.}...f..=g.'@.I....).^V.&O....>V..%{n:...g..MN.5.*]b.+.$.ln......J1.0.^p-...BC.=..8N.,..G..4\..M;...>.$R.(..zR.v...En.@..m.H..I{.S.D7......,.........d.js....l.{=genE.....J.a...Y..X...E....c.....O@.5...(Z..._H..l..6..%..f&...Z)D.....*.....$.v.....r.".z.PGrc.>..Y..3....a.RHD'..diR.vSg.z.L.....S...w.G./..O...k.....*f}.qQbV....\+..=.5)qtrK0=.-z...@^:my.J.>......o..7`..).H.z.ug.....""......pg'/.<..&?..Q3...q..........m..d...Gm...tg`......i.B.....b[.W.#..Ty|...&.......aC..,>.d....re.v......:.......pH.kF.|.be..h#Z..V...N..W.&.z..r.i.I20>2..0..6.Z!.Lf].....D+..$Xb...............:[..2......u.r..........u.^..U ......x..o..7{L..B..M...Y.X..".v......z.{.Ah5......<.<.6K1.R.6.K.S.@.Io...L...q|....z...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6310
                                                                                                                                                                            Entropy (8bit):7.849817600928317
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:hO1/fpaPsNr3pIqdyzQDSFLm6JF7kBttR/JEp:h2phNr59dBDSFLJF7kb2p
                                                                                                                                                                            MD5:6FA322AC52D4DA562A505EED588D5938
                                                                                                                                                                            SHA1:52EA5199E1076252EA28A3CA60D118CEB0BE07E2
                                                                                                                                                                            SHA-256:34E0C91B81AEB522A66CF9C621C08653AE8D28B3772E690BFEAB3F37631BC78C
                                                                                                                                                                            SHA-512:24B7D669EE2A829D6404DC83964AD83D6AA6235BFC713E979B302529883013787BFCC170D058E3DAF9A14A24F99D9236270EA99833F7D6A599A08EE0395439D1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:saf.E&.kLI...c..7.0.F.eJ.R2M.E..Pjs.y.1..=.P....._.gm.!....J..T}m<7...A.Qp~`cK.d.c6.......5....@P...G..<RY..y{.{V...]KO..).,.....o.A@=.............(.c.....D.6.|....l...U.X<..+...0=S.m..........."0O(#!..Z.%c.......P..\9q.qC......c.9.Q.....N'r.{.R....8.O}.J.......XD..#.c.g./K;.$.tW%.\.,/$F'.......7.3j.......h.<...W~......%T(....h.@f...W].'...$...........w8C......h%..]....2.H...}..5....+..e.r-.w..r..w?...(([.............+.s....Ku'.U.....\._1.<....T....y.........k....(q.Pu......-..t.....X(.Fy./.M.....W....Lni..O..y..h.K..s\F..x.@.R,.o...i...#..P...Y.}{g..l....S.:.....c.~..<.!.U.l....D.[..+......Q..V.H...2..`PL...6Z;........<..\...]..3.X:.......v`..1..-Z).2..)....Av....{x....lxFz. ...!a?.?.h..T....0>.!4.pr..s..K.....E.H.....}g....2f0...-.R.......om.<.Z..y._.......#b.,..kv.Q..<U.Rm...0O.*..|....7d].6.'....-b.Q......^..k....H:d.....NG9..?.f.....tU..D..9....w@d.1.......YR.m.....Sc.G.'.....~.\J.P79.D...Rh...K.C....x.9 ...}{...t.....1.8..m.zW..d..e
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12320
                                                                                                                                                                            Entropy (8bit):6.7251766343292925
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:lX7NqZc70OJCSk6JE86wCA0w9Xa7Td9u3Z2X/A8sOVbv9gz3xnvzecIqLm3H2skI:fq7ACSL8AXyR9gZ24lhnbeDq02sH854
                                                                                                                                                                            MD5:5303DB9E812387EEB0F7E171256E9AC9
                                                                                                                                                                            SHA1:F775EE6DDB75FDC3BB123F93C7A94C11AC90850A
                                                                                                                                                                            SHA-256:B807607FA471F2209A014BF76B91A6C0F70D6CE2C5435F87242AAC1FF37E2B68
                                                                                                                                                                            SHA-512:81F736EED1A976D4E92876E61B45478724174D44578EF57C449EA4A2B943D50CA994057AAE29AA0DF047871A7CEC6FD42BF47D7A9DCE0A897D32CB6FA2D1126D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...,.C....m..Im..-.1..E.....E) uSFO.9..[}.......B....e,`n..p..Z..(..A=.G@9k.T.~cK..E.6.30!o....J..b........`..E..o...I....`0d._..n.$..`$.32..+...s.X..Di....G.....N.._kJ.?..My.J..e9..sl:.m.w.#..;<.b....{.....B.._Z.....s..M.jCnd...9 ..5.4...vv.g<......v.]NU...p.%I..bT.Dy..LH.O,Z'a...y.......L...T....rs.k!.!.....<.E....<.6..k.j(H....;q.I.8.&}.......S.7O.7K.D....>..!K[.n[.X2.D.0..I.....e...J..W/.,.:.......6.).vs..u..........BTLb..T......W.ph.9.I..2A.....w.;.L...j...R..M..lX/......%.k..\y....fKOc.l.Y....EX.4..U..N....2.i..(.mmT..zD...%...4vx4v......e..X.2.$v.e.S....h,.(b..*&c.......9.w.....v...g..Y2.....-H....5..........M~.%.?. .gU.).2....Q....(.l4...i:j.aG.f@..~..x...J.Qv..0.,|...M...]..7........>...aU...h..".k.Q]./M.2...m.}..\.+....Z.~.Ptz.?.(m.C....{......$..U...x...:...Qw|e.F...M..Gl...P..ex.<H.hW".]....thc1....I.....{.]#.-Q..;@.Vc.......bv.,..d...=...=....t..!.#X$'`..........b<.aD..).j..........y.jP..?d..V.Q(..P.IjK"?..v...(..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7496
                                                                                                                                                                            Entropy (8bit):7.649739520144785
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:75+coqTZisFDesjZG+tc8z2OzeVTs8AmXab49:IiTZistfG+tc8z2jdXas9
                                                                                                                                                                            MD5:87A0F1EDBD04B7834F38C6B430093765
                                                                                                                                                                            SHA1:CC313792533376113AD80C3C1EAC0F0D9319BA08
                                                                                                                                                                            SHA-256:B6321D9AF893B369AE2A9DEB84A1313B65C68A8D5796780B2F11EE4253079D94
                                                                                                                                                                            SHA-512:14228EECAEAF75E28E86C033B7B51D2E68CE13615BCDE41C48E91A5151C6D2773BCF2CD097072F8A0BFB9783CE1CC1894856271BA08888763429AA179845CED0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.........>#.._.J. ...5.......wG.si. ......1.A.Q.v......%....a.......Dw.l.E[6R.}g..L...y3.IR.._.Xy.....4.!.'...T.........."..Y....S..(-..1..C....3a...x!?&&w....'...E..A...j.?....|.x..Z`......T.i..za.d#F..Fb/.#..t?...h..P...j.j...[v@Y0.n...6.a.1},......I..`.7..+..X...I...+....F.;........f..r..].......Ec*..t....u.['.hy..%`...y.nn`.0.............E<.P-....U..V..+..S....=.}._...GS.fl@.........>.}......vS.G...0...0^.JP9..n.@{n.`.. ......N..`.5...w..+.......u....o....:V.^-....k..n3..^4*.)}..Q....O...!m.G4^J..h%N.Q...C$.b...~.TQF.j.&..i8......oB.......Y.>..F.#n}x..i.....k./....yP..<...Ix;.....mP-Lt.N.Oz..eO.o+..H*.qMx.....h..3n...;......@.g.^..=.......L. `..8.....#..Y.O.v...h.y*..|.(O..@...1@...0`.n\..Z....9.......l...[.K..D...Kp.>o.....HQ.D..S.T48|x{..u."s...P\......N.J.C78..."..A.4.N.g.....^Bo.+m...0..\.{....3/...b.....43+b....7R.zh......\.9.i...."zHJK.f..:+%i...Hj ..y0.o.p[KT.X.v.s..).*.x.{....A.k;...&<..UZ7..o.E...>......;....gl.yKx.......4.E.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9552
                                                                                                                                                                            Entropy (8bit):7.373675650649486
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:owAJvHVaL7R8GPpD1pNeGXfJWKMrmyc9o2/9/FLFi0Y620X5aHdfKuSzuQxMYilM:52HVaRpJ1zeGBW/iXNFLA0Y62jH0y2X
                                                                                                                                                                            MD5:59098C86DEA175B0325F00203D36C253
                                                                                                                                                                            SHA1:41EC7319B2CF84915F4A5E0606B4E753844C4479
                                                                                                                                                                            SHA-256:5C9FC4A6669ABF29291334FECCB8323A84D1698CCD13950527A6E67522AAFDC2
                                                                                                                                                                            SHA-512:4EBA0D944C5FD108B003972F51607CB1E1762EA46D78B682CC8EE1C3B1CCCC25BAE71295418C7EFA7463F413F77F8348611F45E48632B15072C264AE92DD1433
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....[.7..3.%.u.IBT.sq.edY.epJ?..Nx..G[o.V...1Y..m.LxGH.Tt/....h..&l..j.~C:z..X;..>.7...&..b\Kq.....^..Q..@+.....SN.RYr.s%...../.XbB.;.....b..g.?.8.?h..<+..i.&..+....g.....\h7.3"a....s...B............^.|f.:..p....t..1)]..x78.....O.....1.fa.B.......t.f;D9=....UR.T..R.....z..R.b+.9.& .....I.0.....@i.n..e...u..p.eeOq..-.....M.(.'....8H.`j...L...n~....U....s.......iy.E.(_..*.R.@......9.y#...uK..K.....C..."....{:t..a.pi..6rb...'.-.P......P,..:....H.....|.T.,....k.M..$.Z.6{..h/...,..l.........5."/Y.x.@.....c7.Q..O1.C..|M......{x4.g...)x........V .P(e=.<m.n`.k(..%..E...E..]..V.\kv....Gj..Y..waFe......Xv(...u..3.k`..x.&}...N.9.T..i."......c...P....H).gp..M....T..l..{.Lx....'oL.-..@.#{."...BL..n-_^|.*..Z...T....A8....d..;..l .a.Ob.....9.....CG....;$<Z......P...?....O.3..._..kvZI.L..$...<=.....3.;t....N'V.G.e...0.;Rxz@...:...a0=...d._:n(=..p#6..*......).aEF.....$.Q._.?+..........T.=...e.M....>.. ..v^.....0r.8}.vW.c.).~M.4.}8.......K.&....l.p../
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8861
                                                                                                                                                                            Entropy (8bit):7.3915333523957925
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:gaHEcVXekbCfjyHuzRBxfXfjm7xFibVOMWXD0f+xJyEezJn2:/HEcVXN+1XfjmNFibUMWg+xJqB2
                                                                                                                                                                            MD5:901E1277FEF8BE820FA80E90ADC1F634
                                                                                                                                                                            SHA1:7A388EE5564C7D8F2A2446FE8C86DCBF64FCEAC4
                                                                                                                                                                            SHA-256:83EDE3458D382A663A8DDAF41A86BA0E87EB87B689946D8D99AEFAE191F05BED
                                                                                                                                                                            SHA-512:A31E895B9225AB47EA904766EFBFD157800982697B1E18572E1DEA2215BE761CA4AB251C5BC3148CF0B797260C4F4897D56C4928C22A4AD96EEE51D8E3A3ADDB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.'....Q.l.TV..=G..\......C.3.Y..W.&.{;.[cyi...K..T./<|sl.;..u9.e..D...E.....9>>R.6B..<.!...........S.RC :..C...i.....C.a.. /R.v..:..R.c.ro...=.#.lM..3M....=......_.V7.....Qj.......0BFO.DE.~..7.'$M...m2./G..d*..0..M.=..5........0*.)?3CM.F.q..T.f..OA..._.S_5M.r..,`.xX....l........<....^.......z.......b.4.>...}.J`..?h..J..2.s.8..Ef.Ep.$......}..j.....V.u....-.Ri..3]2....o..`.T.p....qt..~l..r....$....s.Fqp....*.tU...L.-/........+W8`.p>&.Xs%......;q.oO.r}.....n.o.7].|.?H;B.j.3....8N...T.S.j..MM....bj..L.v.,F..j..p...g...!.5Q.S.t.?A.]h{.rn.X.H.]..`...sWm..D..J..W.3.....j..vjK...K..*3f..b.L...j'.&...YeM.....fv.X..x.........?..?...vP".[.......Z.E..A#..........\.jY.....Ch..j.m..x..xJ.'...Tr%fNZ.../..?y$...F.A.../.Y(.{.......4..S;2*........f4.n........S..\..]./.........hL.*v...^...F.i....i}dU....^.....v..M....MFr...-4..sm*...g...f.9s8`.........E/.<....[Q....9;..R3.vd:v|.t...xV..J....%=.j....A.}".2xu".....h@2.>.....V..vU.t..$|%<....E.....n....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12788
                                                                                                                                                                            Entropy (8bit):6.4771640044628915
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:asrbrNEKKxR/cHX80RbjMYY+atdlHnEliuuW+AndBB1nLha9:hfhEKKvYM0ElHE2oA
                                                                                                                                                                            MD5:7C6AA0AE22138461E74BBD8FFF21C023
                                                                                                                                                                            SHA1:536CF0DD999E052B9E5443B7731EBC1BA051EA1E
                                                                                                                                                                            SHA-256:37B9A1E9228700626B09DB1FEC9BD5215967A94C10F7424A406B1507B7667523
                                                                                                                                                                            SHA-512:1B8DE81E37C124FD998F5AC98119B1786E66E28EB7A12D53A444C731F22A79BC23525FC4468947F90949393266F05F5699937C7F3D0957DC4BF695383DAF5F02
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.2G..Q2f.e..X.n..P.....Z.&.m+.\.J/VA.X'.........&{F.R....I.Y.5....v...^m.W.>..~...s....fusP....C.B.^.....3...O......c..:2(.-..|..K.+n.b.K.W.Gb2.b.....y1......ax.m-.....4&K\....}...5H......OKY .....B.......p...9....o..+..$...}N.Q....g_.>t.........AD6.#.%[y!dm[..Ve.CX...Y.4.....U.G.....K.&...h.vb.....;..~9..U.W.y.nQ/.\y:..]..).}.+..[s.;.b.fjQ......R..2<...+........r...)...b.h.C.....|Q.-ERE..R.$.....M.C....A..F4.]:.}-.z..._+O...n.=%c..l....bB....G..t.+w..z.....%{......_c..nu.r6.....WX9..:... `.n...,7..Y...4.s. ..|.0....B.P..?mh^.#...-.IG...d<..>...wX.....u......t..3.............N.....9...2.)..R.;.....j...-W..<#Vg.4..o...q#....:N+..sjaW....P@L..[... ../....&.<~.H..f}..p...h..q......`|..cB......z._..)./.D..C.......... ..d..$...&.m.9On.4&.-.|.y.7..|.6.....v.Y....A.t?g..*..?.@k..m.N.;B.....7..&@.D...C....&d...Q.t............`r...w.........Q.......+...Gb....!...bSy.....xqE.y.l.Q={...xj......^.....Hoty8..'S.W....Vz..s7...q.?-.P.7j.I.....3...o..p.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15454
                                                                                                                                                                            Entropy (8bit):6.494216666612258
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:abzzXlC1gnF0cnayr3beTfeD/diKT/5llqzDr:ajXl7nXr3qTGTdi+5lluv
                                                                                                                                                                            MD5:16B9024B87A19DA540F4C443600E9AE5
                                                                                                                                                                            SHA1:5E34B2C7A70F98D2F34E2B74FA939BDA3907BE59
                                                                                                                                                                            SHA-256:58231D1B67CBDF62441BE23B9D036CF38FAF30A2C823B7B127C10F5635AD031B
                                                                                                                                                                            SHA-512:222A068CB4F510498FF758E72960AABB19A652624FEA0815BB0328961ED9EC8EA608FCDF0D396ABE7474FB5989FB1063DFC5ED63F5E9E0FACE4267214DA444F8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.a>..t.A4.{....]..|..O...`......o..~.......i./.69..[.v....Y.......l.\}....9}....u$+....hq...\GZ.2zx.'r....C'...R.h..(..5.8...bg-C......e.7..u.x...4.{.9S....syj....!..Rxw(1*2...I...GN.....O....n.-.L.hs..B......Y.c...h*...`Q.....Q....7v...K..o]..p..U...!..0..Yo._..,...?.C.m..y.s...n..rRi..Vs....be....]..n. "19.kL}.dR..q.eL.x.....Z'.fR.X...Je...m.~.T..\.5w..T.7&..._'O4.ss..C.....yN.L.oe...^[yFb:W...1......7..".O..b s?.h^.u.a.k.G...3.>.cj2..Y.......@.. .E..4.8..>7...C..V..kH...L..%jk......|.....^.7....c..7..*.g~.<1gP._.\.N....o..7.....Cy...m+..R..}H`gi..g...\?i.......`.....1yGv.!#.c.: ... F.*..p....Bn..-..Ln...z3HR...U.e..#.C..g..`T.......I..`$..k....w.........k.E%.ik.W..C.'u...~.\O7.._mn............9.U."....r..v5...ih.../.`...j+&......6........W..`c....Bx....I ...-.z......Q)3.0..Q^..(...q..q..........E./......q.\C.g..5.`..(...ND.~.......q*.y....Y2>.T..&h.}.>..W...65-}.I....w.......~s..I.....&v.`.`...........u.f...#.JP.us..Y..,....RN/./.4
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16181
                                                                                                                                                                            Entropy (8bit):6.186048736263031
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:jTboT1U0/N3zNok+VDbzsPW4QfNheuC6sPwjTPqIpqINAg52JSDW3FUH3hmZm6FF:vb4vF3pP+lbzsPW4QfNheuC6ewjTPqIY
                                                                                                                                                                            MD5:3CF1E58C6F3E2E2E81A120386A396749
                                                                                                                                                                            SHA1:BCF8493AE78D1AD96B16A5C953EF9C7AEF40528A
                                                                                                                                                                            SHA-256:68DB427E7BCF37784D28EBC83542C85CFBF03BA7CA4CBA7C740576083EC64E4E
                                                                                                                                                                            SHA-512:CA1675DC8783B8DCD4648C204FF3E4B09374F8411649F9E47B4A6DFAF3D70838D0DBD07E0DE8BDFF2D1DBE4F66153EFCB9CEF6689AEA6249D7B3094754DDF480
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:-.....l?.Y....#.n.>.....!6b.....\..2'a"..#...W....-.11E.....R....V<..L.d..)l?..Y^.H.YrJ.h>...a..$.*..]../FN.\....w.......2.^.......o.. 8.......lWP.<.E...[...g#.:.eQ..........XP.H9.a.........m..ZD.1r.Y...f..].9-6.\7)sBM..o.4#.*.e....C2...|..{{W.;.i?d0m.z......Ev.HD.39.}.:.O...=....~......46o....P.L5B.8....@...'.G.!.a-...."i....[.......>.P6e........u.>#..m....iL.U..#*^N...h...'8......n.@I.X{%.Q............_.T.1......T.N.J..7!.6."...\.E.O-..$.........x.........Il.NdDl.X.|.,.n]....K.!....:...BE...L[.Bg]".E..j.2.i].u..,...Jc:.@.......[.......L...(s~H..G^.#!O..$6...F..z....j.. ..'...%....:*...l..@<.....!...a:..>..>.l..._?.5..'..wy..M.2.3w...t)!.b.X.......l...8+...="-i...N.c..I.......^C}{0Y.s.....h..b..W...K..i&S...*../...`/D~........B....hj..XF.S.k6.rL.s.NSF{...U.h..........m.l.....cH..E.}..tG*g...W......5i......r.b..)....r...F.k6.Q'?....w...S...x5.T..X ..J`._y.R%.....M&.9.$.=.O.....Pj}..".......}...Ab....sCx..A...?.1.].a...(..JU..u*..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9558
                                                                                                                                                                            Entropy (8bit):7.426560494976574
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:B51QMPWAxEZh6GSkcqRAbSjrkLPFups8C5QJzVIjxdYqxMSxXDqiU:BMMPW8oyyG4mPFMj9VYxdYqxMS0l
                                                                                                                                                                            MD5:AB5B36C3194E656A670D43A8FAC32B95
                                                                                                                                                                            SHA1:50541D8C846641F17980866E6BE64BF7947D04E3
                                                                                                                                                                            SHA-256:0E458C73A1D0C28E18CA9E81CC4A14A4A28A62A432E281DB890808DDB7E8314B
                                                                                                                                                                            SHA-512:6EB5ADEAA2A85FC946A191022CE93F43B5CE2F1DC59A0263813F6901439A426BB9B320B2ECB3C266F887274104340712E9D01CCE01E82270E8658290C2308AC7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.&.#..Lm;.M...3.x.zcU0....cb.Ni.%.....(.......P...1.....)o..#......[&.$..V.ak....&.ah.....'.....*..\....L...!".`..}>.7s_!..q.->..3-.Th....U.+G.....56.)).....BP......Y.E.24%d..vi. 4.<]..P.\...~:.J..8_.ei<.$...o9.T...v....s.Y.w.A.H..M.5..w))..9Ky*..Os KH.%/K.a...^..ot...c...4R>..4[...v^...,Y...(.^...A..z9....w....._#..d...W..C.jt....H...A...q...:...........Z.\<..y...S.a.@..r...U.H...b....Y...WQ.I..S..P.D.E8/.0.....=r...V*5.:. ..D'...7x...5..|..C.6.rq.....\S.......[....~x....Jm'.H....Uu.k.|....HH4{#.....#a5..L......*...U.v......Yz....9.*.!r..(..d.+.K.6..5 &nuR.z..O..]U....Vc..\......[.I u...t.Fz..X..:.......=.vj.......S...c.>W...(....=.G.0..W2f.$C;..0../l..0.x%C.v.'F,,o....g.:........&...:.lgqo.H.@.9X..~........;>....B..8.\..G.~.....f._"^op...].|)..R...<.......MT.3.....i.k..,.X.N.\.../.......8....k'.0.....G?...:T2.x..Ql....5......lB.x..V..;.~eps!....X. .$.5....kP.....L....E,9...\.%..].P..d..=5E.......wjP..r.v..!...2:./.....e.T..7....DQ?
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10174
                                                                                                                                                                            Entropy (8bit):7.362373090053685
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:LsNQbrqlFWEq0K0wL4BuNGS9vLH92RWAPLfdQC6RU92kCiaiwacCyqb:LKQbvz4BpWLHQW6QTkvrb
                                                                                                                                                                            MD5:7D3EBE3A3DD43D8C595680FD3A62152B
                                                                                                                                                                            SHA1:DA586422E4B9164ECF0CA52E0B1B9B4F18727E95
                                                                                                                                                                            SHA-256:EC3DEA2AEA6FB8755A7F47D321A19E7E2CF4861340487004CADAC4DED624E8BE
                                                                                                                                                                            SHA-512:E24251721728474FCE8A013CFDDD5C6F6A5AF70503DC3F39CE62EDE89E98608C3DAA1514BA7EBA9662C85B00B1352CE7B4DE0BC1214202066519638D2A912B71
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:RSE...;..S.....Vo.2....X..L..J..4m.i...vH.H.....k..C.x.S.9!.0+b6...x.|..pnx.5.E..'..A......W.w...7P...UY....A@K..h3...0.6..7)p..'..y.....!.._4.}y...1..=..a....r....QYd,...v...V....C...b+.:@OT].u.z..*pfB.eY.....]..g>.;...+Z.lU'.2..W....(."...0^...s...g.#.%...kJ....)....eO.[z.5.....'$....o.Q....s.u...z....S..M..N.v.1.r.>...:/..M1@.i.....#x... 'E.Aw.L..z...._..,.<0d+g..l.>..d..T..vf.NTs(.....8.qo..s...r;P:P..6...-..&.&...<..$@.D.'Qd..,.%..(E.r!.0.f..'..d..."......N.d.U.H...$?....t..8.......Ud~........s.....H...r...!.....Roy.S..n.....8...i...t.=asq.}.5..T..9xF...v......].J~......N........A.NV;L~Yp...2bm..c..I.j..}.2CO..{...L._.o..\yh..57.%.,."....j.....</.].F..~..s-.N.S(.....i.7.r.....Pr..WA..+NO..>..Z2G.ru.V.9.drk.....`I.k...w..L\.8M.9@l.\ .R.........!.D}..|...I.4..Ni+.0...B.+...........g.....w......,..5........3S:.d.R.3#.3?.!m....?/\Se....@G......7.....24.9....a.l.jE%}.i...M.*V.UwJ......(.P$..[..d..T..[N...-.axO...I^..Ho.....%...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14528
                                                                                                                                                                            Entropy (8bit):6.657763057524069
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:RtbFFYkL29uaucIm4cVC7qdQ/q9K0Hm9yHgS4O20Rc9JGQ:H0kWuau84cVgqq/q9CsHNc9EQ
                                                                                                                                                                            MD5:6E88CF65BE6C6E5A8E736B2A09414311
                                                                                                                                                                            SHA1:4A67F0C2966FC389318D2A1CB7913A239D6B57AF
                                                                                                                                                                            SHA-256:1F9411D357D532CAD00E704F8675D14B299C843884EDEBB39CC6B2DD35BF93D2
                                                                                                                                                                            SHA-512:F91A1C2D07A9A739E4ED9ED0ED3E40C1152FA545956A365BE8FD2B26CECD72F1B01F0F3E08214BED75CDF5D1718676801B99FA287535265B2BC78E8DAA1BC968
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:3..G.j...,...n..U.D{D~/.;......=Q.&@.......^.W...>..Y....q5.R..-.....P_....b....wg#5...f..X.ZQ.g$a..w0..*+.an.U...O......3...A.P.,-..Vl|..J...H...#..r...@.DY<.}.O"....P-..5...f.:.I.p.t?w.o+..8..Dj.E|1Lz..o..r......6...G.+a.Hg%s..!.v...x......g~.S.&..<.Z'........X....o...'iY=.E..\X..v.s....Y#k.&...`...-.|4.Y>..>O.....D...Nn.'....25.b........&AG.D.z....}*.....uj.IX._.I.+...b.'.E.n.*g6....6..y....3.%+3.....$...sU..h..-.....x..')..,..G..\.O.....G.F@......D.....[.S[..gs....W..~..,.0.g.....z.g2......2I@..Y..5...Nr-.... ...1.!{.......o.R....l.|..rw...N..q{N....V.r.%.`..b....t}.s....|'M.y...>..ntE.N...R#^..=t.lGZ....j(..7B!0vD...Q..y.l...0....c~......^.]M)...`..~.$A{V.].8...Y.....sI<.`S%..y.7>...X.='...*......o.../4b....?.Me.%e}I....%.^U4...'._......gZ...{...I7.e..;`.d7.k.F............Z&.WT..c?..v.fOS`.y..2.u[.....!....e.?!..p......j..TJ..Y..[..M%H.S..g1.#.zMXoA..#.A.M*.."..GbK..K.ORL?Y.'.uS..gWZ.\F.......i...A..vGNu....V.w^..t.>U^.P../......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11713
                                                                                                                                                                            Entropy (8bit):6.9678394853242205
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:PXIG5MV3PpiyeL0D6ytqqnXV3feZTAUZirzaCQJ565YTLZDqYTj:fdMV3PkyetytGTRZUzIJ5tZDvj
                                                                                                                                                                            MD5:6D2F1EF5509BD8D978600110958166EF
                                                                                                                                                                            SHA1:94CACD6F693624223CE97E12D1157EEEA1A9E46A
                                                                                                                                                                            SHA-256:459DBAE2A47EE4AA49F33493D9B140A9CEFA8088784F4E6FC041EBE663716D96
                                                                                                                                                                            SHA-512:837E5D752C11E0E3AA6FC4B2601DA5C7151487B4B46409B350E70F5E452EF3B25F26D45460160866D1EAD6E58960FAF95256A3F4C01F9BF58F138F8DFCEF9137
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.6A..M.HH.....*Q...Y?..$......F.a..S....U...ao!.P..1T.r.v.M.[..n.....~.+.bj.N._..k. ..n...i?...dq....d..MHe.)EO..80..........!...h..Q#...)n..he.^S.),.}.W.@7-.aP..U.e.D.....)..K.J.[..P......u.y.W..%6.....o.H...l^J.mc..(.V.Q.xm.z.....o.....h?....9....a...9..._..a~.c.WL.:u...l......e./....8....Q..z.G..#.}s..U...#..o..B........b%....]....M,..7.\.....#.F.......3.....P..!|.<.R.....8....EE....zp..A....h#U...}[H+.QYt.Qk..t..?... <.) d.{.N..I.Y0..!iv..1.[H...)......;..Ltk.(.m\.....IH-z..A.....z..M....GT..b...]...m%^......sm&...h...\W.*.7..36F..Lm&.......Mp..Z.4.e.y.p......(....LQN.\.D@/n....A...;..0gT/+..y>..olaL...if\"..;.r.P.g.p.T5..:.rT....N_..GS.,jt...........Y...[T-......z..E...$.@Q.NU..oIA`.=d3.....-.D."..V..l{B..\.....5.L.....Cu...e.....JQu..`Mj..7.n.X..m../],.9. |1<...W+....'..0..W...\..`.B...Pfj....(...,MnS...f.r`2..lk.)#........L...l&.?q....)R........s..Y.@...j..uf......J..o........@.@....#...z.<...I.kk......Wy..i_.?....j0[...E5./.f..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16089
                                                                                                                                                                            Entropy (8bit):6.452515274568579
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:xV0qcCNa3FTk0Jy6Fx68cS5RKPEewxoGxX7xFxtXxK7QxOirgx:apzy8HBS
                                                                                                                                                                            MD5:2BFE68C537F5461CAD406599A0FB95BC
                                                                                                                                                                            SHA1:7139172C3E32336EAF81CDCC06437B6CBAF8AAE0
                                                                                                                                                                            SHA-256:A7565FF5226B5E79E26533C79B098BA54DEECD5BA5342195D85B53D0F3F957BF
                                                                                                                                                                            SHA-512:8085267596C5F2D6DCE0A55086CD037C83A4BB660A54285B162B3D00550D456C7925A83566F550BC841B772B5910FED98E10F7F469C63952E9CBB6795CFB1C15
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....5t.9.-.g..lvP..c..T.4iP..oJ..61..AY..B..P...V.A...+.L..f{cI....:6|v.l...l...B8.L\".@.3.....}....z%I.;.... 6..!.0..S..~.a"U..J..NL.\.p.....yG.r..0..%.z.w.I&5.R....(..d.>..{.Lj...2.+dh8.*l#{r..{byv....*igh.q..q_....:$.^q...W5.b..{..^l..^..%..7].....n.~..?.....&.>D....^!8r.0...J...|..O..k..G...l...M..p}.8..n\..A> F...<.N.)..H.....p.x.;...I(...{.g.?..-....2........i....w.<M..k....lv.Q..p..;r...U.....w1...`.....w$....5w.y..D.<......"1..=5."....s...`..%y...,..4.g...../......V<T)`V.G..JZ...K3.6..yg....%...mK_..`.LV$..X*..j4........Z.e%...^......wI. b.t~O'........E....V~q..X-}....j.>:.@x"A.....#..9..O..5>E.............+D.h.nK...r...q...M..C...X......)D..j...8.;.Ci..........|U.l.'Z...B...o.]..P.c.\*;..G!c..(;........8.{...}R].bR..(.Az.Byq\.A*.^.,....Rn.)...Jz.MX.`.p..!..a.I...H.J.x..X..Up...?.6.@.v.x...H...z?...............]..>4.U......[."F... ...e`.i....G.^.@.D.NW].k......|...b......n.JE..?..]p;..S.U.46.......e......m3Wou-....Hf..jT....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15494
                                                                                                                                                                            Entropy (8bit):6.4472385916351795
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:KdOljydWCao+wWWqsixGCKeQ+VleVAjDXq+MEa5lHxI+U0pzbGVkS/n/239eYpAy:uUtCazw0v8TVYsAjDcGV5/n/baqd9M
                                                                                                                                                                            MD5:21B5EDC9C38456A6C60DD59EAB3CEED6
                                                                                                                                                                            SHA1:96378B6AEC6D0917CF298A1B82D1F45C5134EE9F
                                                                                                                                                                            SHA-256:7E6B45204CD5571EDFF690378BD0F15FDAB5B74237AFA24A13B33C19885EA528
                                                                                                                                                                            SHA-512:D2AA7382322A9D92A45B1733956EBFBCD76C66B1A18DCDEDAB5FE51E7CE84604DD997D65E8E068DE7F02DE1E9D8BA069A2F7181109946EEB32D05774A145C45B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.CZ...|..1~...U............L....*....Z.!..9;........G......e..q.~..bs.V...,*..|..8....5..?[,..\..>.W$/.....S%8.......gF..H.'..l.1.3-.rk.q...x.{............G.cK.a[..<.....k..w%o...h...!.B..MAQ....._.otu..>......5..n...B.1.=..e:}.L..;..Nd.jI-..v&..(Ge.8../.I.).Zg.o...2B..S=..e..D.+"......j.......X."..M....m..0A...r7..|G.3..z.;.S{Kx.ACy.o}|[.D.....".X........&...^..V.....t]i...@.@E.FH...a.;............EH.......pp,)..^..pf. .pO.?^.....U_.U<'!.H%.K.....Q3g.e.k..G......L#.,.?.6T..L.m3..c*.......,..#.H4E..JT.6....BAdI&..m.V.Ob......0q./..v..l..Z...se.......1....<b.W._...|.{t1.d2y..4..K>....]O]2.h..+1,..vMe..m...Y..PBZU..2...".nwbt...x+[.G....h...SAi.,;.;.}..j...^#O\.s...]...I..?3.f..w..Ii..{T|.!m.j....:..)..nr..z.5...l..vBJ.G.l..$U.tbqv...r2....)..].%Z...270R"..>ye..dy.../8....0.....j_... prmm{.......+X.F....r(.....|.a.pa.3l.......3.L .._!A.[h.............:......F.m.......+.T....S.3..b...0p.7)..Zk.Sa.&........?.Ib=........pg.ZY"..E^......?^.#
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9710
                                                                                                                                                                            Entropy (8bit):7.375999459099324
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:TMVUqUrrWC+m6XuBqFxCg87115/7cWqfDHj/:TMVUeC+mlqFE3JTcWyDj/
                                                                                                                                                                            MD5:EB5BD867931E65B0033EA8F9E7A9B06D
                                                                                                                                                                            SHA1:AA87313016863490F4C24ECAFF2086647767BB8E
                                                                                                                                                                            SHA-256:408787A2D5B9738930DD127AF2C299BCD434CDEF0DC075EA6F27C5884649C5A6
                                                                                                                                                                            SHA-512:9179D41F0E33A59572C4F3463CE4C053C9B43FCF8AB8E01D7E5C5D03FC9FA2B397797D71281C8485836449FFC4D91B77A6C4599F33CA582F22C595F4B108A465
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..>;.`+z..B..B>.y.;q.E....n.~..R....R.#9...<x...M...@.,....T.R.%}.=S+..P&...z.o.5.n.j32)..H..#.av....(.C.*...JA@..i...$.i.`.o.o.4.`....r...".7......e.S3....@.X....k....z..T..*...../..i..=++1..........un.MQ....P.R...o..G.|R_.j...8...^.b.A.....9a.{(-Q&...X|...5.2v...nk.v..:.x....h.[.r.....B...T.D.....)}.'....\...i...U..KQ.&....2.yn...9.....L..5Xy.....c....XVy)..n.'.E...#.....EdK......K.f.....K..34l!.| ..>l.Ahm.i..b@...*.\d........E....w.X6~..[..P.U...5..g.X~.?.1.05.8W.Oj.G.].....U..*....^.......p.1.J(_....gc...LM..1{}..b...e.M.[...m..W.g.$"..Tg.|x....[..i.>...^..$.I.!...q."....[xr..u.b...1....j.;..].[M.......'.@?...qG..*d.6...).......;...[....>2....x.)NTS..V.......@......U..7.6CX..=:...=....[u.d.YB..>~.r...._jL.....0.........a.m.>.F.{....%'b/0(..A.9....2{.kh..C.....Y.......E...I..>. ....q=vA.R........YH.}....t.2.W.O.....y.aj....na.../...>."..C.!lO'.E..x.w..epR.(....E4.mw..j..M.-t.wy.n.E.hSXk....y...{.......l..,{...].".M9...j]g..k..e..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6749
                                                                                                                                                                            Entropy (8bit):7.767863393262342
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:YOm07sbBYGMpBUrylc3AADj2xgsthGOvP0Tmt3javsiBlOT8lA/AzoNh9GGsxkK5:YD070YakcQCqZTGA8itTavfvOQGl395C
                                                                                                                                                                            MD5:F4BA320A93BF434D8CD0F750A2B53931
                                                                                                                                                                            SHA1:FA3E4FD29F149BB44B77D924E77196C4A6B2702B
                                                                                                                                                                            SHA-256:676969CE2ECB5E8F44EA959BA546EEACE5EF27CB3A0309F8477EB07896A1B63D
                                                                                                                                                                            SHA-512:143E919DE7EF8315D2AFBC207F25FA7BE56AC690AE73A44AA3E9CD1914E93309F6A62420128067998D08CB3F096BE1F709D1433F509FAF45615D05DC548E8A2A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:0l.....v.U..n.......v.9.Dmz...!..r..p..J!...,...+..S.....A...\..u...FBE..K.Ph....c.V.....}..........l.. ..Ez*...l.7R.s.H.?yW.. ....H.dGe.3R!~.}..pvpj.V..+.]..(.K...[..t.F.M.7.J2..qX.T.ix..Y....CgX.t{5.S....=.....0..C.....Fc4.!..g..K...f..)...?.Y$..D....!.e"S.^.h..!...Y...2.t.4..A3K...$..~$0...89.y..).s.... o...Id.$....H.H....,.t.PvGt....I>..<.......y../.Z.B...k..e..f4.yc.].5...yH.O..]5^, u.^.G.YP.JO..B...\A..|..R...."....j.z.v.....w..?..~'. /J..)...H.z^3!../$'..)_.M.~j.B....`vL..q..qj..e.\.....S>.....Rn?.Z......g..,(.R.......-+..#.i...#.nY.@...4.8..).+.Rv..>._..{.Ra..Z*..(<....X.b.e..LU.7..~..M...:..aW...Zb.w......Od...J..p.Z.....4b..@^g..z...>.5...*..S)...C......)....l.".iR....|...=3>>%....P........khb?....=..d...&..:.....O.v? ..".n.by..,W._d.9..=M..B..-Z.....Gk9;y.GOa....&A(<........M-A.Sh.P..~../....k.p....6....x..2.8..]..(....p...J..R....L....<...e....N.J...%.d6%y...Q.`..u..K0..U.KA.yH..`;..e......m.=.y.rh.x!..<.z..@.z .u.&|......../J'.w.xn
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8842
                                                                                                                                                                            Entropy (8bit):7.522808610038236
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:31N+tDcO2vMcca0AXBDH/KA79HTWCOMF15E0AlS3jJdd7D:3/+JuvMf4Xx/K8RCC5FJ7D
                                                                                                                                                                            MD5:B6FD03E2F186DFF1EC502AF50BF67E81
                                                                                                                                                                            SHA1:A5CD3C495A0C6C4085CFAD2F68B3A4856418147C
                                                                                                                                                                            SHA-256:E29CB254B964CEB5B9CDC1F7E912DB371694D883384F7CD040F6EBB0336E8DD8
                                                                                                                                                                            SHA-512:476E171EE44F990BFFC3D925E2EB17CC1563F8B03E7914CD9AAAB8AFDA602A96EFDDC13595A03C66B08C01D1FAE0C2A2471D7AEAEA471828B1BC05B25546D122
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.'h.$...*..BoP../7...?C.l..d\...........0..}@.f.il}"...C.ad.{....$.#(..R4....6.^..P.=b('.d.,.....Gq_...i.k....H+H...|.4.f.]Y.e..\.L.......Q.....:M.n.*g..$}..!.6.w..l$.~..j..(....... ...Qj.[.=cw...C.!!!q.;.a..a...F...?.....&..C...._C......(.VW~q.~.y.V2v.....sYn..2.^G.X..\.}.xS.Y..7'......_A...u...I.[....{_....)i..i....-...v....3.d&.7......[..^:*..UC....m$..-....m_...;.n.B.Ih.4./&...c+%....-.:yR[....bd@)..X.J.....y. ...@....J..{..w:u.....#..e:.t.%.....}.X.6.n.w... ...f..j..c`M..R....,..1..P]>.n.}.^c........=.SZ....%...) .10!u..Q.....d.$aL.........ma...B*.....s.../..y.......O.R0."..^...<..%.A<.'..r.V..i[..I/.a..._t.y.D.R.3.gJ:....NS..b...X.5.C'%.}06.....F.0.U?N.b.-9C.c.....^...'.....x....kRds#...?...o.......'L.RY....&.\b.L....`._.&./+.;6zu.9(....m...../...E..PN%.`.....s.p$.}F.Oa.W~..k....4..x.3o .,.6"?..Mu.....B....+./..O.uL...n.AJ..<..sJ..+2 .....?.Ao..lQ.%.$.j.6Z.&%...H....0... ......../.....=8.........^....H..c.{.59=.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11291
                                                                                                                                                                            Entropy (8bit):7.280021749005609
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:yfBHdb1iimvMIecwbbtlWIuJdwG0f3JClplG0v660LoW6K+6g1CqihH0XUE4zVqo:CzBiiEMIpOBlWRwGyZcP3oV6KnqkXzVX
                                                                                                                                                                            MD5:33C7C30ED8EEC0DFCA796DF141A0E4BF
                                                                                                                                                                            SHA1:2E8781F4F548A8EEBE0CF97BD821B4E29551ACA4
                                                                                                                                                                            SHA-256:32582D418A676F21C3E74ADADD382ABD576731F4A92D8463C6361D5A3AA45AD1
                                                                                                                                                                            SHA-512:6D3B8D07B126998BEEC12496DF7D1CCC583C569422C3B492A80C61F5C7322EEED5F126C357FA11ED9AC9310A8B727B59C104F766769306527C4C8A3121FDD357
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..M.<.'.s!.r......L..T.L..Y-......_.q...*.C.C.e....[.M.b...N).WC......(.4a.?R..{...Kr..+]....._m.Ch.......?..d.-..M.M.5.$a........Fo...Z....&...:...U%5..&.z.X.!..].y.OL....6...QK..cE......._.!.cZP.I.$.G....N........o.2vs....f...:%A..|V...!..7b.P.\.K.."6D.I/I...00.rM"BuM.....-.Q....._.I...?Y...Z..n..?..O......].g.,.x.z..B1...V.....:U......B.F.W.<.i&..v.q6...9.>.Ed.........v..$.R....;.P...aM..tTL:..{.|.F.Y6.&.+.....hg..8I...a>..k..w....u....M..\. .A....U.\l}&.07.j...{C..N.w6.........)gK.tX..|h....*..l.....".....F..k0x.b.x..:..%.;.....C}Yec...C...0C.a!..8K....'.>..E..Q...-................s......X%..q.V%bl.h}...v.c.N8............K6.~..\...mt.....|.o.2....4.a/f.w.p:...%.h..o..1...3...L..q....a....Es...6.....s#.8......%....XT.......9...J.s..|}KXS~n.db.%.8...S.<d|s.M..R..8...2...0;.YM..u.s...t....t...5..Ew..\ ...o.&....}x.ud....W.....J..0jW.4.d..=.4{;.....3.3A7X.........aa..q..w....nQ..Ug1..$..[.i-d.......w..rP.....pY...M..P...:.....-*...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8594
                                                                                                                                                                            Entropy (8bit):7.669827906529538
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:tdrek03tJ9iV9M9FGJN8TC/DVCrWj+vDO8AT21ph4Eigp:633EVKmNj/pWTrO8ATk4Eigp
                                                                                                                                                                            MD5:1AAC6C86AFEDB21A09ECFD6CBE8CAFED
                                                                                                                                                                            SHA1:A35BE8F4A834F1BA2B1394CE255585B87F40148A
                                                                                                                                                                            SHA-256:FCA2EBC098A38455AE46F06AD710B08BD3ED1EB6E62BE70FC4028A562FF7A285
                                                                                                                                                                            SHA-512:1A5A85008C248652E59CC23810F102D970FB225A105E97BE9A156B7079CAA9D955074D4B52BD525E9D8125B920C1C63548AF01EDE88F8E31AB60D689148CAA99
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.K.y..R......k?;s-........_8.p...{.d.9.8D;.!-[....p..d.S.\.T..b...@.`...7..t...j.IE.......h.......}~.u....|./......Qi..?..D..@.b..Z'...+.s,.v5j..t.M.&.*..p....&+....<p../...q....l...`....P..J.V.pz............Q......j`.........4!"c.P..`.q.k;.....x..9..^...X.X..`.n...xf.K.4H...m.....{4.+..c..A....4%.#...M.V...Jg.i....F...8"...]A.H(B..6..........?...p...@...^R.qfJv5+q&....a{...j.....X..y.b.A.n.<.NX...~:.\p+....8.....B...[,..Q.'.N.v>@^...<.b......s..e.u..$.0.{>.X...)..H..v'....tz.E(.....'.$...v..[.E...2.a'%......Q.g4.O4.Z....qLfWe9...K.3.Y<........p..7.i.........DL...:u8z... (3[mF.I.=e.:y~.....I<..$.H?Y.R...\0.F.....6./&...9.<..i.. Bs$C..@Y9......4..,1y....Q.8Q...F..`.N.>....[.[.aA....S....].W.8f....@......>....D.=5........'..A..I..F..<J.h...,b.Yh....Yw..S...`...FL.....Bj..U_1.-t.d.+16.x..D%.B.'.s@QJy.l.(..<.XW.s...}..$;.....Ut...QG.=V......u.1}@...-r.r*.Vn....g.<m..9..9vl.J5...;n....$.....dDr..oK.knl.4..+J..X...E.....C%..JI..04...X..Y..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8681
                                                                                                                                                                            Entropy (8bit):7.662155560447232
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Oh+R4Ure4jtEDaM8/0/CIkK0foYt7AJ8VRce0yB06U+bdDUNn:OhY4784QOCIxYtREEU2Sn
                                                                                                                                                                            MD5:CD6741BE8D3DA60503B7ACAC682C3C5E
                                                                                                                                                                            SHA1:EBFB332C4366D2244A472F310572D4EB62827420
                                                                                                                                                                            SHA-256:7A8C4F64A4A51218465B8F3940B6E5359B05EC784A267DAC4BA180139F29CA2F
                                                                                                                                                                            SHA-512:A937136C85F00BA3B12031FCE95D835C74AAD51A6CF6D18EBAD03555A43A76B172B7CFF3483871840A16869D5B2144649FA3A41BA6026A90DD88182F1842563E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...w.,.G.*x.".......h..]..k....:.K....-K..A..u.... g..`....,.#....%..._@...+.v.K..O.Q..p...ND).....Wi.NWQ....~H"-.....(^..?O.......:.7..............4Y.....L....5.....k...g..,..i8'._ _.....H..v..............F.].I?..T._.h..[3..^...3....>.5.\.......5.h.&.J.:..[${.e..........i..~....\.>$.....;..js0.DnP_qX...>E....@0-.}.....z.lUQI....m..'...../....ZdzQ.VS[.<..Y;.HN...........9TL.H''.......;8;.0%h.h.....Eq.j.xe..Q..%v..|..._.G....?q.g....."'....r.6...}.H..s 8...>..+..qk.._f.2.).Ao.3....Jv%.fg.~E....I.f..-Ph....x.@'....c.>F.I...#.g@...+.^|..5v..prx1:zD.M.....{B~..N.i.PwL.......0.Th...........,$..r+........g.=..)Z...}*a+B...a.g\..|...,[|.|.Ok..>Ff...pX^...#....!..p.I......%M....fd....4.E....,....r....H-.......L....y..o..v..`.......8.S..9)p..sE........)R...<..,.7.?7.0G.....b".xK.2.......S"...H.-N^.fQS.j..........QG./....TF....m..j...........rc.T.V..I.u.&.4..7z....L.B.z.c ..........fW...........(.._....f..2.,S...M1.y.!...7..F.$[...Kh..[{s...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4317
                                                                                                                                                                            Entropy (8bit):7.916080738598457
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:Wze4hJqYgwRqPfPLOIa2GzTjkfUXdr4Ndqu/S+w3cdPpQNvECr:r4ZqPfPLO1fd1o8+qcdPpqR
                                                                                                                                                                            MD5:0A4D5FC18A66714E521B851C2AD85F3A
                                                                                                                                                                            SHA1:74808C51D75D28E576EDF3F5C3FB136ED2100B82
                                                                                                                                                                            SHA-256:430B67DA64C0C3D7C00792E1A0E3E84AD0E567AD0485E219BFA6A054617581C7
                                                                                                                                                                            SHA-512:BECE9317C95545FC88BF9F5E83E421C2495BA7A5E5906D64E2317341588D3602635C2C51F781D8EAB7DE28757A5699189816BE588082E3F18A00EC266C2C201A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.G.x. .........ey.J.J.)L .D.LR....PD.:.6.x.@_..@l.....hbf..7....yx.A...R.=`.eH...=......a.j.......r........k..z..b...d.._.6i...m..4.d.....E^w5....^....q_..#1.nG....i..iP..mN..'.-^.........M7d4...5..l..-.....aaU.-.+...8KT..uD.......9C...<..q5+.8.(....Bt......f..oGc...-..7...:..L..>lww...y..p.`..]v....+bf..\...(~K..A.m.B....l.I.....}C.sl,.&...n..+*....u?./..F....:dd.y......d..(Oiq.k.*..O...b......8.w...n..K(..2YE... .....[........._...R..~..Ov.KX...`.........n3Ky)y..>..T.3..c...y.Q....!.a."5...q.<.i)h.!.7+...1....*...!..\.xx...'...B.BS..:.~V[..).T'.b?5........_...~4.6.........V...L....S...L...X..(2k..%.RE.="*u.j..?.KsF.C.T.g..t`.b.z...2f....C.Dh@i...Q...r .V"..+8.i..W.z.=\..Q..........%W%-.o#aZh.}M8.s.Ty.B..D."".....&..vr..t....Y0J.v......-...Yr.bZ...._.....[.";A4}...a.N..[U....e.^w ..^..g-..8c...T'.c....u..$2u...</Z.0~.mf.......QE...P.x+.)..@..mk.Hn&..o>B.S.."u.q#'..S..2......}..m.....v1...1.g.P..p.2..]..yr....g&G..F...a...3.sMJ.\..WM.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15175
                                                                                                                                                                            Entropy (8bit):6.591920707909369
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:B4+R9ps8926+CJ6XRV2IToLXa7+yJ+Mabmn9:++fCc26bCz0qC1MmS9
                                                                                                                                                                            MD5:93147EF3258827F003FC53F4D80A40AA
                                                                                                                                                                            SHA1:787EA66A516E913D9DF33CD69697D46BD8F6C55F
                                                                                                                                                                            SHA-256:440492ABB8C3ED00DA38402297946EDD7F1F7FD4C6283ED11317082994AC8097
                                                                                                                                                                            SHA-512:8C85DD87145937F26F2B322A2C3630C4A15543A6F8876FF3C926E6C4C9EC5038D33B63B7A83627E9AEB37D2529CBD95AC05B065B00D8F9D2D573A0E4D093FD33
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..u.."....i...3...d...y..S..(....6.l8..`.....N..a...O...d..B;-V......%....sH.k...r...$'..0......b.(e..[..g.*U......w..Ur[..@n4.g.}$.C...|...j$N..........t...x.3.1..M#+txQ.HEs..E.G......Gv...w;...7..h..j....=.]....q....Wy.P.MQ1$Y.......6.+^'.?.[.....q...g...Ul...i..T...*...P=..R]..v.*B..1.%.\..G...D..{.*.J...S'...]?.Nl..0...!....$..^JFi.....!...@..+C....x.A ..... Y.v L.s.Z..YhV.7.".....{........&.k.G.U..]d..(i5x...\..>...:.n).XQ.7.....b...4..q......-...nj....EM.....>....-*.5.-.......4`.. .c....Z.x.......H....6>..u\.....z^........b.....Y.!s..b.....PZ.n...,.<J...K..>M.."L..q:C,.....v.D.z.`p..E.'C.....Jj.....E."|....RC*_!.hl?.{5.K.r.....l.....a.o#.MU....'H%.-.oe.....w$FP....Q.%..V.F4&0..........'R...5.......-3j.UB.T.n.F_.p....G{..H.Z.,...h.%..%}...O.B$.F.>_9TzrrW..L.........`...V.....Y.y.VI.....'.....6...D.......3..6.....H[.+U..=..s..kR...Uq6/./SfVh..m. -.....]..S..b..s..z.PgI...K-,..HA.M.x.oE..=$<.".LU......dS2y....).....vA.x..+..{.x...:.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):693
                                                                                                                                                                            Entropy (8bit):7.113963927957295
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:S0LXVruafn1pCXjf9XCgq1GPhYZHREN/0zpw3odX7Cjq6:XVr11pUf9Sg+GPQHGNqpRLCv
                                                                                                                                                                            MD5:A12920B7361D468BF39A3BD0FBFBF7A6
                                                                                                                                                                            SHA1:0108FAA5A76CE638AE2D2C728EE9BDBBF2205528
                                                                                                                                                                            SHA-256:E64B34AF714543584708D66F23AA76B1BB8F8A8608C4B29A00A33A1EB8274992
                                                                                                                                                                            SHA-512:1E7426B503A0DCE3EFAD4E3F2B42A70E105106FDE0CCB053F70DCB2775263A1D237D5AF9A492CEF2FDCC283CE0F978031C9324E4D203E8992B2ABCA2B84FDBA3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....."....<....*2.....A/F.. `...JT`n..E!..&.1zKX..2...L....w.<..<...?F..2..[.T.(f.!.;........c._3B.5}~}.-..}.6h..kj.H...a6X...'...{s...vi..-..)..J.t....3...8L:..M..so...l...B....:.rm.....9u:_....w..uw{.....T,q......K.>(.0...W......e.o..._=..H=......*..\..Q/.I..9......a[....vc....3R..........>...;..~..txt 7-Zip License..readme.txt 7-Zip Overview....a....6.ei.2 ........Bc..F.h2...T...0U(.!....fv...:.~...F.>H.|v".3D.....5a.Y).s.....4gjc..O*.^.(R..sk.~99..:`..&.o.L<..'8.+.f.`2 P'.^h.&?4.l.~+Wk..oy.....e.J....&..,y.....E.EH.p.W.RK.:\...r.)P&.......................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2035
                                                                                                                                                                            Entropy (8bit):7.776983767385245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:3rtUkjrjzG/jgcFsKsStiG0y0OFvOHyrhvoWprXU:3ZPPGMmFsStEy0byFvjrE
                                                                                                                                                                            MD5:7B465A75B972E8181FCEE56E672279B7
                                                                                                                                                                            SHA1:0EF873205C63786705782C7E2FB7D5FA4419E615
                                                                                                                                                                            SHA-256:6543FF8EFD006C2610248FD43707EC47D9DCC13DC8000A38E1E24F916760F535
                                                                                                                                                                            SHA-512:B7579A6A4B5236AD439818E5AB9602B5B6E60A237090706B88DD3CE8521D47E4DC75C9603157F121BEAB99056B1DACCB2386D323F73A483674BDAF9E5AC0AE6D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.T.M......X.....Ov...\......8*}.a8..s...MV.6..CV.....Sr.b0Gf.`.y;.}..!..q.1..8L..,..q`K.FW.e.`..\..b....k.o[...}..E.7...^.$}.z7;."#.X{...#.@.f...._.^fg...0...Vd.X.*...........)...._C.......J.sdG.`6.3.......(s'E..]Q#..~....y?r.B~{".u...8....ITH.).......\.AZ,....R..=]?#dI..0J.....d...y ..Ef..)%.%o.c...{.W..m.gUx`z..dd9.:r.+#(.f^..nu...DP....k.....N@./.u...&.t..y|.Q..!00.....vx.a..0.m....{.x..h.r..<.e1.!....n.g..H...TX........g,.o.....]_..`.KK.a..Hs..*Fb.Dr6.[..3uh.g.i.9l.y.?.8.Wfg...-.!.....yImP...>...~.....?..h..^..t.......vcPq.........;..Y.......0..u[..|....sJ[..{.xR..O..c.Z;B...SJ..fMu.MX3...qi..8x%....0..lP.....G..>m.m_.v.d:.t..h....O.*.$..m...X..4......T.`..+w.........=.k..(.Gq...P..'59:........g.y_.}V..[v..lBt..\..L....N:..:}..G..E.H.......T.UN]>.z._.X..v,1...Q._....|~.....V}0y. @......PJ.q.........F..Q.g3.G.....,l(.l&.4.!?.....P.iL...F..zP...5V.3...;.c.>z.v.q.......F..7B.L1_Uj.YF....2..N]...Jp..ev......u+.`..UV. 0....X.)...T4}Q..J
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):187164
                                                                                                                                                                            Entropy (8bit):7.978435358163966
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:cvHUcgO7BG90ehamx7KWnn66TZV5DyrumPh7RygRfsFzIKtZzt5xB:c/UcgO1G4YKIn6g75mrDhYLFzIKXtjB
                                                                                                                                                                            MD5:E6683583D1480200FB3BD33B9C206C3A
                                                                                                                                                                            SHA1:84729D3AECE2B79741B49A16A75DB22A14B61106
                                                                                                                                                                            SHA-256:DBC721E157E3931881A73E3F4E08D381963DF167CBCA478267E930A632CC35B6
                                                                                                                                                                            SHA-512:A591DED02CEC7D05E73104FE49D174308FE3B2550F236279668627D2D52AA5A09ED568781EE1A85AE53EFF149194498436BB2A050F7B805054CB9A70CCEC9155
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:S.qf$X~x.#...p.p.........+,...CH.mij^.uT..i.J....#.3.....}.....R.z.:f.q..Q...D..e..9...R...;%.....t..t..&..I+.._d...../.83A%....HC)..B....d...c...3o..Q......p&j.#omvo...?(......!.....?liH..5..../....+. ....e/..J{b...!...:$T^gY.Kt...a....n...6.B~...&.......b.d.6..q..2...q.GW...<k.d....:6`.7..#A....._t..!....~..`...*Z.....6|.p..B a..{r...G..s...F.....n_..............<....'..0P....Q:.).D.~.j.....uQ.~.fth7}6.?...T6._..m...m.....^...~.kLbm....o......]..N.s.d4..~s(...E..t..]....D.Jg.O...3o.d.7.o.0.(..;%..>...c...T.....-..l....].Q{.f.Q..Z.`.x%....G.....x.W.Eh=....=...q_..P.%.H$.3..n.x..<F.3..E...iM'd9.....,..o.(..u.{Xy..}.it....*.o.ER.n.{U..ee.........,<.qb.v....4...Y.I.c.e.]..G4XLgM8.y. ...b....P.slh.u..l.W.H.Ee.c.....bt..rX......A.).s;. ...>...!..`".?........9..-T4..&.#X....B......Z..mk..Z%.{.A-f.`~wTVm.....Ok.u..3...J]+.x..E....#.^.\..^....b..g....u....;.Z1U.......I..c.i.P.......&..9.zNn.v.4.....?u.+.>..T...`..%..D.E.h..........%P..(...V.s.`:.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):213279
                                                                                                                                                                            Entropy (8bit):6.658025425004095
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:+b7NBnuQtqCCBUZMHEMJGof3PhqYFHZxqZ4AkWNj6BZmC1i77OOZ7pAYTXlOlRn4:+b7znulBKK35qkKxN+3pRRjAAqrj
                                                                                                                                                                            MD5:1F1C8062C0F6873CD8E89409FD1A7EFC
                                                                                                                                                                            SHA1:F388718E2E626316D4BA99F87E0A3852B477BA83
                                                                                                                                                                            SHA-256:12E31F22BA4D255CF99DF94C6AFEAEAE94C2AB7D9850E0738A4B756F685AE825
                                                                                                                                                                            SHA-512:BE7237B62E70FD58B17026DAE4ED884F63171625B9B1FD955D5A00FCBF04958C0F36D89A2C9FB0D59ABF642149DD7D8EE0EFA1E02C8F35E0EDB42D9325BBF7D1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{1.7.{O...6..M..P...>q./.~.ZG.sQ...g..S.....1.s...@.......-..h.N..4.@............._C.+G...D".&2<...PW...^......:..)......>.J.HF.E.XM....S.3...b;5.[.K$..[........r.......8.z.../X.....E.YDD.O..Xp..+u....%.y....(..4Q......i..~.....s...v.......@....S.p{F.s>.p.'5}..#.>7".c.4Pp..i..<.....&LH.`.c....I..j...dV.e....I...l.h.!eI......r....\.=@.>."9..1....@.5;..Z.\l...oyabF.B...&5+.4.Y...f..4C|.I.-.s...)_b>ak.d.n.@A6.>..&K.5..*u.d._6.rx......FD......s~..Ck..w.OpR{J...!uO.'C8.2).....'J..%6.sKl.*..R:..........."p.y..P.p...v7...`...)?!...bm..t[.v...V|.-.*M.\$.d...\.c...\..Pp.\.O.e~.J6J....\g..#....j.E3\....>.....Q.._{.~iD.n.?...|My.~......e.p.....3'...>._@Crt....(,.o..v.v..o..`.]VT...>.f.Q.^..mE.H..{....9.C_.../2."....<...,.u{]...T..d.....-.........PV..P...GTUD9.[.....(w.Q..........o&....@......m...0}..@..y....."......b'q..{X\........nY....F..i)X=QX.<wS:`.....9..v......O..$sr.j.7}:u.Q..O.{E.{...W......DQ.k.0;.g.2.....".Z.ap...\..C;.0...Z....R}/...T._I3#......IQ
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1227551
                                                                                                                                                                            Entropy (8bit):6.851917036471645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:SYEgc932wIwPUGiA2yWTBQeG+A/6EafLsvV/KBldE8afY:6gc9LIiUTyMVGJvF1A
                                                                                                                                                                            MD5:C1B8DBD932ADC7CE8C724EAD5EDFF19D
                                                                                                                                                                            SHA1:592D14AF56920CB20EB7B23E95B802B222DE1E0D
                                                                                                                                                                            SHA-256:8711807869FDC5DE1FA8FBE3FCF4102B8E9B06C8E522C8E401DF92B630B6B735
                                                                                                                                                                            SHA-512:BC453A18F547A20A844C1ED50C635879DAC364239FCFC155FCB94280949A3ABD0129E94E70740914C467DE7E00E2D35F36707117A74E09B93368C0C4EC68C2B4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..B..K(.1.*v..P%...........5..C$.....P2LxaZ.d;2........i....c.{L......D...k..Sg._....Q._...#.3!...o..7...p.o.....Z1y....[I\L.....Bin+.eXFci..C7.X.G.Q.fa....!R.Z.c.}.,...{.:+.!.z..t...".......3.......B.*.+.....b.P].1......rI.6ue.}....W...`..QQD..SK.E..(..f...78..5...1........P.z...q....+(#....AG-.....'Y@.G...:wU.~.E....c......5...`.#.<`.&..."RK.z....'0.Q.\|._.T;M.-...l9...c}.....96Cc@3.Pt..\.h^..../DFunA..8<..s=z4W.%I.....zrk%$ A.?mN.P<+...?....D.u~....l]e.!...I..*.0_F.x...*.x.....yi..._..{6.,.^.&..*&.u../..Da....p.d.A.$r.JL.0W.k>..V..Q..f...%M..;.0K...Q.../p'........V$.4/.fG..W......N/57.;........>...@@....q.8..q.M_.9....$I.....6.....P..1....d..|-+...;.9.-o.!....,.mZ.PR..98............V...a[...j..R..._.Q[(tO-`...+*..@k..!...n.E.KjD...S.......^.C....<<&%.....?...|.D.kC...Z..F.^Ew..g.......g...w....G..s.B#r.-...)[.|...p.. ..-.!.8. ...../.! ..Ke.2MG]uT@...\..:wg;.....,?f...|..X<..]w.......c..W.x`$......V.l..&..w..akg...%.Sy!!.._...C...5
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):653087
                                                                                                                                                                            Entropy (8bit):5.334221794028528
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:C1DexTDCr0yB4NFqpWD65Y76kR8zDDm4NhAp7PRYjP8z4ug4NhAp7AQ+mFRBw5yT:cDIuryLkqA
                                                                                                                                                                            MD5:3DC8A466EC7AC9C099B60B2AEB9E277A
                                                                                                                                                                            SHA1:80D55A42D17A4A3474A1D56CBAA2C3FBD6D82E7C
                                                                                                                                                                            SHA-256:A196643BC0B64BA36526F99C9E138CDA98161D5A4F4DB7F16EDE7BE3124CFDFB
                                                                                                                                                                            SHA-512:1D06176897C4E11B9CE5A5FC8F07B0D51DAFF53A74254E24791E00EB1C010B594CF45B94D9734F6B7E69939079643687A0FE7A938C6A4EAFE83005230D8375E5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.!..x....F..?...X.{...w..c.h..`...z].....h.M.:Un.=.H".<=3Z...^..W../gJ.+.J........".vMc....c..y....u.y....%......-....hw..}..'.)..Z..W...+.;.7.7.D.;.6. ..js..|.M..0A&.]q..g..zm...x....|}.*Ft.}.`'kQw.u...._6.....}....E.9...7..1"#.^..A!..E(<=..^..@5.3+.o..8k..y..L1.}.........4.....2y.j .+..(}!.....H*.?.O..l.....1....2..N....$.6..,.g.)..{.XU._...1.../SF.....i.n.&.&.b.."Y...6..A.-.~Y......6.s...O.j..l*i.........F...Q....s.c.Fh1...d.@.7.-}2.&....\..a/...d....;4..[.[....^.|H.9.,.........)%...$ oP.....#...gfRe.....h.........3B....E....o.).#"....^...:7_$.@..m.,.CG.d.q..G...2.~.....d......Qm....h......m..{..0.)y.:#C.. ..r...Wm%.I. ..J..\....{5...l.7.b<.v....u.s*l..4.b...^.\}......F...$.%.F........bO.LT./.....W..9%..i..u.L...g........R.2....Y.`.....5.<B...8.T.**.......=P....R..60.S..WO*O.p{...h.L.IA..Cd./........~uT...S.../.......y.?\K..o/}...9.9.d...m.......P.......L8.7`......../........(o!.Q.....Je..pu.i.zY...Ixs.<......."...@....d.3G.(I..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):339231
                                                                                                                                                                            Entropy (8bit):5.415585578845696
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:WocMSqusqUFjUBcv6M7d3Fry4arYWt9S/rn91XWxisOYIWFeNiGlFLVhW:OY3kWLVE
                                                                                                                                                                            MD5:E05C6490669311BB69E2A0D4A1252E2A
                                                                                                                                                                            SHA1:2307244FA94D748F2D32C47ED25D2AE2BB6F95A8
                                                                                                                                                                            SHA-256:E6207D3BE0F8731C4B0DC9151F148AA606382478E115A30655A9FFC79319DF11
                                                                                                                                                                            SHA-512:C91CA6DC41086C403BAA200DCFCE1713118487A725EC41C6535A3AAE7A29882EFFE8D420925C0EBE60B160847606A6F43C2298257A119FB7C09F78F2C732E15B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...<t,.V...O.q.1...(z.p+..*.d#H....I..9..(K.^.<...<.-K..3..#l....y$.:c5F!..Q.'0.$..m..$$=..y.pK_.lD...`..v7B....m.G!}.....(.q.2..ex...8.O+$../z....mv.0..~...W..R5t.=..gHG%t.....z.*lf)....,1z.....m...2..%.~[.cr..o.....Qw7...].Q......D.:?.`>.s..l.;;~O..<.+HD.&...%5.Hz.K...V.V9......+@.e..pb.......dj..x#uS.?...#.h...!r.U..<..b.$.........o^.......RA..$.n....d...a...4.-@ufoA.v../......N9Qf.`>........o.jbv.nR..3........M....k.5`.`;e....T..c..l.....H....y.K....`..I.].....L..(.......=....22.....?!s...V...X7n.+^.......~...P..?.>!..8.....].c........F:...1.}.>.2......lM....]...\..8.....$.....A...e@.|.&_..7...h......'h..p....:..0....(?........,........).r...Hf.rE<9..*.F...H.)2.r<"..b..q~.../....{$..DE_...5.#.l...|........'...,......e.......c...xMA..A...yl.....4.g.f.a.,.#.y...C.B.y.^;.7....Z..<..R./.......|.P.MN...S.......i....W.n.|VL..}.j'-...].a.2.....6.dF..2:....r..:i#c.q.....5D.s..'v*... ..#;..T..C.t.......b..g.zl..bi......._.7.......\...Y.>d..US....#
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7146783
                                                                                                                                                                            Entropy (8bit):6.637766681963214
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:+6CGghJ6cmCvpNOeGiq9viz8gh0Vln8PgKhiWBOuBSyC7+d:NCGghJTbOeGiwviznh0Vf7w
                                                                                                                                                                            MD5:54E9DCC927737D45B573252DCC40227C
                                                                                                                                                                            SHA1:0D1BC513E36AB1011AC458CF78F58FAFB3B76B7A
                                                                                                                                                                            SHA-256:012527BBF62DC37AAAE15020DC1E2084F3F3103457B5D3FCBC714D8756A3D821
                                                                                                                                                                            SHA-512:9E91F516109336FEDDB37E2F694B595875AB5ABF680DDABABBA6BB2C6EDB517988E584116745F812B10230972DC04952D65348F6E6BB0DFB6A0A5735FE877DF5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.3......B....../.!..5A.N..fMZ.%......=.FO.B.....2.ZE......Be..\....O+......&..).RWB..1....{;"?....P..]w.i..`.Fu..DB......A(.4..........X....!.....MM.~!....g.\T5..z.#...;C.......y.....y....I....`.B.....I.J\h..>..q6.^y.T.....5|..k...>!Q1[.^.cf.(KMCt..[...;kv.@.....kq...>P.k....9.....-.'v...i.).,.......6bU..(..-...)..\..4.Rh.p.a..A#.4.|....B...u..e....... ..aK..#:...._..x|.7mA..... ..C......s.J..-3Om.V...".T.3....^.E8l.>..u............0.Y..IrnP .El..._.qe.~Q.j.VCb.9u..+&R_....7A..|...T...j........|._..u.eB.t.Qvk........6U...mOj_.$.3.. 9.....r...s....>i......A6+U...B<._.).......R .....Y^..~.y9R..:w..B.. .,W.(.....g^.l`<>...W...|e.^.d..u.o>M....1...L.7-.7v).....i........iEY.......+]".....UB(...2_~n.G.....?..E..Y...B.e.....yw..V;..b. 8...fy$If....J.._.L.O27.u!0.yl..3...=...K....ziV?...\.N...Ix.]....>..\.6oUiB=JB.L(g...K#.U`x.i.2......C)(....Z......u(dcI..qC.."..wW.6..>..T.;\....&..f.}..j.\......rfBG..*@..s.5p.d..V3.$..K....*m.....>.mo.x.J.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2054
                                                                                                                                                                            Entropy (8bit):7.763301959297275
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:7yTf167jQ6FAzf61BgeA4MqV3mTgqqlmJwCJd8XKF8UeZb4z:74fqjWf6Tgf4MumcqVwCJdEUSb4z
                                                                                                                                                                            MD5:02BB8C2B96A2F94B8BCFCEF7459934E0
                                                                                                                                                                            SHA1:7DC38276C70C2C9556B1A132D7445CFF1DEE986B
                                                                                                                                                                            SHA-256:8817A94751DEF34BDC65AC49A5E3A319DC856391429185E2D2332BBD83977E0D
                                                                                                                                                                            SHA-512:BBADAC9CCC9BC567AC85F32B21B048B45725B9B6F6B604A5380D735E9F9523C0EBC9FAFB0E06F5A910DFFD4EA06ABC86430B60BC67643F36135FBE0722697AF9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.\....m.x\a;....O......M.f#...x@)....E]r......!i;..(..P+,x..[e....c....."c.."....\...LT..co.I..C.f..p.@k.m...S..!....E*DT.)......8..F.l.^..<..p.1.........4....2.....-...H;6.k...`(r.O...4.uLg$....yI|...x.@.%# ......|67.;.,....(.P;e2RN....mZ.eK.....z..O.o~.1F..EQU.I.4\.:I...8...... h...2 m.H.M7..^..:C.)...[d..YA)w..4G..8 fR....o....8.......}9w....`AB.~A........L...........f..:...'P.6...pS......R@..N...~.....:..E..>|....c..O..8_s...c=..z.=....{p0..bvZ..i.|...M.Y.A>.R..).r.4.....F.:G...Bn.....{.{<..g._d..W..\G...d.......qJ..#&.5.<X.x......= .8t.b'.m.]G.._r..uS.ge....T...0`.i).F..a`.,.E...nvH.ie9.N....>......\z.X/:..?.^.?..."'=......Wc...w..#.>....(...R.GI.....8\o.j.1.5..d..l.hw...........H..1>L(.$.X9...Wb.RF.n.....{0&..VI......b........KO.D....qZ7.....~.....n...h..89..8..0+..R.e..{&.E7..:.;.W.6.&....z2.Ree|.[L....O....L.@.w>v..n._.7.......SU.D..0`.*.f#..o.7I....Au.....Ig....94..+.'+.........i.F.".#...y..=..0#H..].dKQ..,"@.....w....2...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9668375
                                                                                                                                                                            Entropy (8bit):7.027432565898811
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:196608:EzqUBvrREYQy9x+VqSXKchrrrbaLiLSymcLHVnf3jcYt/aLZqTbOytDhK74ZCtHj:4qYREYQy9x+VqSXKchrrrbaLiLSymcL8
                                                                                                                                                                            MD5:E221E85C8623C601AA6CF84631E56251
                                                                                                                                                                            SHA1:F5285205EECFD90190EB5D868139522FFF713353
                                                                                                                                                                            SHA-256:C38FEBBBB431191593B1CF38C6A4B8B32BFFE532AD5F7F684B36F2AFA38BA1F2
                                                                                                                                                                            SHA-512:54DE7822D300B6BE583BBDE46C1EC26BB6C1DEB19D35CFF28B1DEEEE8E528483FC47FA7F74AEA050E89C6D461E84A7DC0179B27032427DE710CBE20C2A050C52
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:D[$i!...2/KF.m;K..p.........W.W..KI.`Ht...C.....=...2L.v.hx..}....GW|a..D.W..T...9y.j..S...jS./.)..... *..y.em..r+..h...D..G..7@UVTj=,./0 _.....p.2.).\..D.).;..Z...|'...2.}[z....E&..D.#...S...1-q...X.y.:4+.h.46...&..Ke.W.}|{.&V..pE.-..I.....)..S.K...Ut..b.v..VbD..LV.I[..l\.\.OB.iW......hFM..2S2..(OJ../...\...4..&.....h...1U).a.4'......N...U..O.B._.3.6..@.e..</.g*Xjn.s.~.T5.IB.....,.c<@..eHk.#..D..z..#.lVf..uY../U.yW7Qg)74..\.K.kH....\^.<..../...d....6.../...= 9gp....9.w[4...?.31...z"...........^.....F..U..&Z..456.ey.c$...0.f.+..5B.M.m.g.\M..eN..#;..[k...y....^+Q.;.....!...b....J../..g...v..2....y`u......7..%.u...rL.{...pB..... .......U...... ....(4...J..n_.E.U^..J.x....-..../].S._...K. y+%.@*.....w95G.. ......[D....hEd.r.`k.M..hW...l(...t{....,t9...j..\..E.;.t.....k.L..Peym2........@*.e...2n..Wp.......).&......@.s..j....F..W..`...%.UVh...^..X... '...C..LPYQ.DI./ph..".......rc......!E:&..........b..!.^..lO0..W...._.#*}Y.\I...\.......t.....C...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):121327
                                                                                                                                                                            Entropy (8bit):6.290818811293426
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:5XZi+F2ICZwVa13egoaNPqI+uGQSg9hbtGM:5sgCZwVqeRAqI+uGQSqhbkM
                                                                                                                                                                            MD5:BD2207906BDA23E74DFD9ED59F014398
                                                                                                                                                                            SHA1:23A03297401A4CFD11D51E628725C054AFAE19EB
                                                                                                                                                                            SHA-256:4A2F1EC3E48A0DC72323FFE5A0B8DB7DD1A8511A2395A3C90E43107D27250AEE
                                                                                                                                                                            SHA-512:94C50A7A9FEBA832FC99685392903A741C8CF88B101B133EC63E431A0DE72B5DA0E89FD218323D8B87558A4CF0508BD9BCC2296E1F493AAF5F89827481457299
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview::.....#...j.-...k......X...x..i2p)'t.'.P.....i^..%.7.8..~.r..c.,....9c.....> ..~AA....-3.mI$+..f....I....L..M@Y..F.@....M...lBL..0.^2l7..........*....];.hc....f.......:,....ad@a.......F'..'.M$[2....cv...P...lfrn........[...'h.f. ..G.^3.C.I.......kteI`.".vr.........`..8.B.E.>...(.v<.QBm.rJiNU....t.BkV...R_.s..R.S..3.6.....jv$......]hgV..(q,.-3x>...Hm.....?....(...r............Y.s...Tu1|.^.KPT..M..V.....~..q.{J\q......v......t...yS.....DLa.2...El.B-8e.!#...v3...u.....7."GKD.O*.F6....4_.fQY./....*..rA.....a 9.....7.8....R.....t.M..t..].......M.e..<~.P..i*.3J.@.x9$....4R+......7p.p..7._m..4.....!.-x...^cI..x.D...X.I&...b.b`..iAm......g..3..1Jo.S..c.k..\H.,...A..J..N.]....}...Ntu6?ZOc.....|8Ve[_....^a...\N...S...JI.-.R...?5..'@W.i4m...$.a....&.R.^(N......V.d.YI...7W...M'...hB."......Jo....P....Q.k..z.=us..c.@L..M)......k..t.R.W.?c.....$...+..}9.....It..:....d...3..1..Y9.x..i...i........5X3..Tyr....5.t.[. .!....o.."..6m.a...8q..BE..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):169239
                                                                                                                                                                            Entropy (8bit):6.708971198431071
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:XOgolNh8ZKTnhsZ7syfnYSYiotqT9D7uE139SVPi7N1O6Z75AYaRgWt8OILk54x6:e5Nh98PASYiotqxqPZILy
                                                                                                                                                                            MD5:5F9EE9EE233BAFBC0C5C490B4E3FE489
                                                                                                                                                                            SHA1:A5AE942DB811B93CBE2C9C58EEFBB8ED4588DDB3
                                                                                                                                                                            SHA-256:CA1EE5083EB80F4A5C5F59D6E633671A4E1C0D3CF4ED08285121D2A49B55EFA3
                                                                                                                                                                            SHA-512:6FD1D8D52A2627136C8813EEB210691FF5FC87D6397A53C60D7C8E4605F1AD6EC4E14F7C2BD273E2DCF9E2C885CDA484B13FA87EA6EDF05B50764D1AB97AA2B8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..i.qv.Z...". ..=y.."L?.o.....f.....$......|..!...w..q...5.{...1.}r..........|.6....G.,...3^~....^..Kg.i.v..Q.y.|..x.....l..[.!.....;.+.....@}.O..,Z...Lu.......~.K..)._.......G...).J..,..t..C....(6.!.M..8r.....5).[...DP.w.7.i.Tq..Bk..4z...\...v...HZS.n...5.../.$T..Z.i.h8/.el...h0.k...;!.md.....P......b...B.d....T...?..9.A....|..%af....Ve...V........#3.iu.A..=q...Ylm.mY.K..`.....ZqF.o.O.......?...t&..Lb..-/C.x..xxC.*.v...;...].`.N..(.....luA..3|...|......m.4.!.\.g.../3..?H.....[HAQ.D.-........v...p..uu....3...@..I.....n.1".JV....ju.0b....CV..}.....~..P.....S..-.a..7.k#g/*l...j...Vq.6..*&.....!d.wse...xz....m.).Lv.W..cVo..'....<....JD.0.!..j.g./.8....^RwQ...if[.....5x.)O...........S.1hx..X%.6...=.%q..Q..P...AiI.....7.h_.6).....Y5j.i.k]e......~B.........3..xU/...{..q.T.J..VPk......>.....P..F?...m.......r..].F.....=.L.n...7..s.Vv..n.y..ND...h_..B8.....E..<.L.b&........|.N.3....B4....^q.j..Y....:....B|l.kB.....b....s..=..V..?......b...jV..P.'q.b
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:zlib compressed data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):673047
                                                                                                                                                                            Entropy (8bit):6.588426748352669
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:J0CoJ94MsRkxzKnHRP/XsEMe4PutrVTcr0Z+og0AXejlRyL:mCo7oRkxzKnHRP/XsEMe4PuBNcr0Z/gZ
                                                                                                                                                                            MD5:EF5099A791C933C134CC19B3DF07E6C0
                                                                                                                                                                            SHA1:B99C2E7783C0FC4E104AAF1BE6B0252ED0D7B893
                                                                                                                                                                            SHA-256:CCFB3247F2A9B11D29FCE1DCFD4E75AD46D3522EB6411AE57B4EFEDA652833C7
                                                                                                                                                                            SHA-512:DEE1E7D2C39C08D80FD107DD027C1205B3C0356E131EBF2946FEA574FB1C435D8BCBAADC478D3F05CD1A4686ADB4A62407765F9DBB1ACEB997BC8EE2B558151A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.......U.H....Q<.L5...^....6...\.2..|........>....yM...?...W.i._`+)$..L.......=.J.E..W...Y.:.0...TOH.a.M&....BK..7.5.#.w.JB^..2C.H...I`W.K.5.-~.........6..a.v.FB.&X%...4.....$..2.6<..y-[.....9..X...{k.....i.......2...+.....\..<T&..Qsg..Rz..|.e.09B..j..m..E.!.w..'%.g......N[<...,.J...U...._...g%.......a{w.....|..g..t.2k...D.R...q7.m....7...| ..AL..Nr`...KU.?....Z...0...goZ...B{.{S.s8....b.\.&..$..[.p.....*.....Pf..z.]....ah....'`{]...k..IK33c..1LF.cR.. .=..n..4....5...u......0.IB.....0R...}.W......v......=.k.Aa.u...:$<,...&...'.w./....}.$....by.>.....L.7O...09...Z..L...SQO...f.x..%... 8g.s..u.zkL...;..r....a./..H?+.....".......(z.@IX..j.pF.x......a.a..@r..].`.H.....v..]7.2..J...>..o.2.1)...=.....SCs._..M.....!..!../..>P._.Y..+<..cJ:...n....}.*?.1........z....}..C.....6...C..).'...$..E...jsO,.<.Cz[5.)..L..yK.}..4.q.k..as..3.y1..x. .R.!._c..K.=..R.G)w.`.[...c.K.....lD..<o..;.-2C....`...3rY!..4.=..i......%...?.<.$p(_.j....L^.|.Sx....UY
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):343839
                                                                                                                                                                            Entropy (8bit):6.603942467944371
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:gHU66w2lR7NIwu4O85P8w3AnRq45XG7pjXXlr+gx4dYGa:UU66w+7bu4O85PA3W7ht0I
                                                                                                                                                                            MD5:5FAB0C9B78A4B5FF743111632C911261
                                                                                                                                                                            SHA1:A5429655281EAA00D87DDDDBE3D2FFC5468A1326
                                                                                                                                                                            SHA-256:44030A14DD0B84F3A7D869B343B15B190966BF400DB1662C23CD2CE9F013737A
                                                                                                                                                                            SHA-512:FA36A72FAF0134FF1DB2C44764611156375BF4F587ECA2E488698D91AD5AB03EF313024EDA4F83A43417B5785766895FA2F95F59A9B162707CA5911BA56BCA58
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...O.M.])+....V.......P.a....E..G..K.....25&Rk.:.s..h.3..1,...%....X....(%....\......z.#...i&a.......&LdG....d...n..2.....f..HMD.Or.$..&..........A.`.P'fl.GKQM......gR{.{L...[4&.[L.8p..(.u#*(...sS"...7...(Vg..d.Q....D&j.....R/..:..;qGZa,Y.xT...J..Z..#..=.w.a'.{c.........)....\. u.B%....qr.._$9.g....J.}^..$p5s..t.D=...a..t...p=..o...s.....d..w3.Pek+.m!}..Kn...G3.%.i....T......f.@...........[.!..S.1)|U.c.t...|.........#..=..d....V...sE2......i..7..>:.I2.DR=...Z.|.......,f..~d....._Oq.2.......E..sh.S.-......X...Y......m....+.s.....j....w<...J...On...t .x...n.q...T...#JR....8.'..2lj..A-.0.,?1.Yq....:..gj..s.q.d..$..iK.R.[.4i..... w6=..`.VD.....Y3..ZFJ.....o..DBU.y....ep.|$.s.3.771...<.....p.j.....X.;N.j..m....T...k..j.w.../g...-O.".......x........_...j..Ie..B....O.K.W>..x....NwO......PA.....*...obP.u../.....#.>........D.......er..D..y...%...h.._.....z.(..u,.2k1P..;..0(mR....|..pT..N...UB.......y.5.j..h..Z.P....ad.....B8.i..y_......._>....T.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1098015
                                                                                                                                                                            Entropy (8bit):6.69600169199928
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:hVzfl7o1LxAdmkD3r01gzjLo6ulqeUIpjOILinvKAfV5K4qNeWxL+Pao:hVzGYskD3r01ULonlXLivKkAeWxL6ao
                                                                                                                                                                            MD5:3B6EB64D02A9F2AFF4B2BC3E8BA8F37F
                                                                                                                                                                            SHA1:C668671F070F3A44C517D57D430DA37249394593
                                                                                                                                                                            SHA-256:547EA39F0C411E0443FC776D837C87871D70B50D46CCC38A6A7FED2C09DE514C
                                                                                                                                                                            SHA-512:0AD5570AB8224664EBA1295276A6ECAE97001649C0BBD775309D40BF2FE8B93242BC7DB24766D7953C07904CB12F24CE1073A3A863969569F7AD97532E5FE997
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.c,&m.o"(...c..D.{...z+.xH..H,b...:.y..#.$v..H.._wk9......e|E.M..K..@...v..G.v.I...=.I...K...O.pmQ<CY.."...n..Ta..h..k..].8P3.8p.5.%oo.O.R5....e/.....).z1..ZO..._.......L3..}..(?.1B..p.-@QAB...b.b.kd...-.:...q...k....X..Z...v|}:-c..2...r3..=..~s.{ap.?"....e..9_...1.&...n...Z?..Yy.....D.?.d....@........,.E.2.@fO..Z...iu..-.A........|[..7...=..|..B..o|.+..5pF.!_.`..>.G.2....."s.0g..n..o...J.C..GX...D:..W..2!.|a..q.....*^....B...U..........Eo....p?v..,.....*#...y.i.....C.j..qH.#.S."......d..@..x...v....)...N.a-..s7.?:.w..g.ym...;.w.....1.*..4....X.@..-..aSBs^.^.'%r.........."..6.l`~.7.h..v..f..Y..'`...Cu..'...7..._r.@.(%..M,....J...@..".3` ...s...w...%.'S5.sq..x4?../...T....h.d..o..J....W-/@PF..V.Xt...#HW....~. w.#....'.r.......Z........;..~....0.-..>P.......C..V...g6.....LkN.l.9V.[f.}.$......@....cM.e........b.j~^e[I#.7'.#Z4_.:|..>.B...?...1.J.*....mo..k.,.s..zS.7.b9..`....q.&..@x......X....xQ.;...fZ..#.|.@..B..G..!..{]..ag.@<.T0.:....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61215
                                                                                                                                                                            Entropy (8bit):6.738559789447899
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:0sTaJE4Aw2AKCpBQtrLbv7MGNI6Lpqnxn:D4APAdXQtrRaipqt
                                                                                                                                                                            MD5:EA83CBDC2B768DBF3B9C68ED12E4C9A1
                                                                                                                                                                            SHA1:62524A640B37B2B836047E8F02E6250966ECB38B
                                                                                                                                                                            SHA-256:A72CA9FBCC5B5972BE7EAE123D3E737D0FAED96F41DF65E8908A8C546C66C399
                                                                                                                                                                            SHA-512:F2B6B564E259F14B640D1B3282DB153602DC6725FCB0102FD237862FD6B7DA8B55802ADCDFF8B47762E079217B522EFE5A122D7B54ACC8915F35DA87D551B333
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..'..Y..Q...5.o.2`f@.].G....;_.F.....,.....\Gi.4i.....Hx.,Nv~.O._..p`=.l...>.2.D.j.x..`X._7..m.r..U..&...*r.^~......#....E..Nz....f..D...]=..&c.>.i.(....6q.#.{.M..cZ.F........j.....|.'*.z..xg..b..^ma.b....T.s+...L..<N..1....V&.3.`.t...Tv.Gh....c..hx..@..F.X.lI6.N1..{.}Su.L.l....+HxGB..iX.l).r1..2~..dii..$2`=.x#B{,...f....$..M>..=.S..\.q...88._.t/.....5..!....F..e....tF...[........K.....%C..+!...zZ.zp..U.#...(..*...p..e.E.......$..f....-D.W7}9.....UB.Hw......R6../..~..m..Hv...z@..3.Q.^....6..P....s.W?..97..C..O.[S)........v.U..z.a.}Q.Y..<l..C...*......(.2...S.<.)w|[g.)..?.$x..=$.!\1....6m.R....\.P..5Hl{S..`.6.?1d......p../.C....&1.J....<..U...}..5zD.o...%|.B-...:..E3.6.f\.85..@......%{..pflE/C.....;.|.GY...<t.........(.....v&.h..(t..<......R..V..Q{x..s.pr..F2..V.Y6...U.o...3.../P.,u...LQ.6..z.....e.....]..ML.V.|jB..2.a..\2..^T..Pd.t9..c...\....}..0.F.f...L..9.k....e\..Y.v.T.=....hv....I....vr...:.!1.@s....Sn...s.../%.0..Uf..<Lf7....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):62663455
                                                                                                                                                                            Entropy (8bit):6.493964649570468
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:393216:FvNUtO85lKVZIXW+RK/ARs4FVXUg6y4h6jHqU3zNd332j19PXvQn/3zaGmEpoNtW:eO85lKTQS8+6bqU+g/3zKNFbR6xrSt0
                                                                                                                                                                            MD5:9F3E0CBA757AD01616A85F94AC29939B
                                                                                                                                                                            SHA1:89CAEFC39DF701146DAC4CCA4F6A05874FE29AD5
                                                                                                                                                                            SHA-256:BDC0EA9E6D643C6B39B4B0E273AEFCB744A12DF5BF6CE1DB1A39DF50205C8B9C
                                                                                                                                                                            SHA-512:D04B5AAF83C6A4AB526C4E6D9135E683AD11D3F8C0B066CFC78FB99E1071FA690F97D0F8F7C7AA3248CF4808457CEA8F73B539B4B3B354ADAB95AEC20B59A9ED
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:#..VjA...zy.jtT..w.|.).[.#?tdvn..zH....b..,....#x A>TP...$.A.)..P..;X../.qZM<._....a.-.Z.E.......j..>.NV.d..x...,q.^.<%.o}..\.S.W.......qSud..G.......4......K7.......&....'..,{lN4+.p.P..;../8..a(.%.v..-.dW2^....#..L'....+......ek.....g.8.b....{W.~J.mc8W...[+ck~y..%$.6{...)@.C=.}..!\....C.m,.....u..gH|.....E...".wW.k".5S.G.[..$..*.C[..L.*.s0......S{.%}....nb...+....".....E.V....."....z.3......>...+"y7@P=6/..Y.........|1...Tj..e...(s...D.%-c..*...K<U_B.#.:.P.....R.1G......u.....c...u...c..;.\..Q...(.....Z..y.@..R..Af.x.5<.N.`.....t..:...WYx:...N.....Q...).P.g4....G.R......*6$M...p....B.....r..o.Bo.`s...J.-...:.'.O2....T.k..s.?..%...W......E.I..5.*.-x.*....M9..B...z..N.q..PZ....(;.....V[y;......b:..!+m..@..H..0...+2o.........K..U+Ss.......|...%..)\...)h.....3f|=X>..=.....}Ct....7...V..J.(gm...-.k.{.,......ad..N13.U.{..R...N..\..m..Q6......W..(w..s..A.z_..Lur...X...o[K.X...F.v...J..%@M........%........tS......5......&.1...*R-)]L.......l;
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5641503
                                                                                                                                                                            Entropy (8bit):6.279774194105163
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:hcZYBL8EkvrBNm0fyNqZv196qTwAmujebwt4RUzKr71kyMhijEPddAXofdFGEQjN:3kr94u44phi0GEQjXF7ocWoTx
                                                                                                                                                                            MD5:63844A0660583F194C2A1B6528C85812
                                                                                                                                                                            SHA1:50D3721AF632D9DCAAD9EAA51DABD33B7C0CA8C6
                                                                                                                                                                            SHA-256:4079DCDBD03467A14A164C8163E5C2ADBC3A7552673011A1D8B7BE7A0C40F276
                                                                                                                                                                            SHA-512:50C44D17231543D69F33374B0FD3FCCBE11074B9F71DA98FAC24CCBBFBB1F904515F9396B4389A33800E504DDA1C312A05CB1B0E3AAC330E15313DE1E387143B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..&..u.U.aW.[.."...G.e.N:..8..7..8..g.=R.<.7!=8./.s......#.#..}.P..,wN..|....Qq@.V.m.<...3}.........*=2.V..z..<.1W.....l...>....Q..N?1..v.7.Q..U.B.5.L.?V%...x....I.i..f..kE......i6#..t.q.-,,...v.t1..r..5.........pS..B./6...3...J_..IJ.o.E...X.k.0..&!......0"SV....\....+..x...^$.....34.fK...v....~._^CV......!Z43.t.X6.I.l./^|C....9.03....4...R).R.z_z.Q.1..2]l{...9./T..........*....h..R.@P%.:..X....M.|+.G....'......."..1..KX.?_\.{V....fAe]....+...8.s......Ups..S...^U%....Kl81.).d....G.Q[.....;....J=.S...psaD..}2.|z..B.o....45.a...v..T....X..>.^.'.)..ED...pZ....L...>.A..&...:^.\.........[s..V.5..lH..P[7...1.....g'~Q.%...u..p.W.(.Q..j...V.:...W..2.|VW}..a......K].J.....K.V.D........jA.m..... ..*ma..){{..%..{=..z...{B.)..:L..I.....7nr..7.d.......#Y..,......?K...q..<ZF....8d .+..S.A..V.~...J.$.pYH#..p......N(6_........ Q.r.<..y......3.........7.".LjO.e.....*..1..l.......?..mD./..tx...Y.YM(j.'xV.....g.5...n.4Q-.>.I.).Y9.&.l..`#..*p.A...6-...K..6...w.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38175
                                                                                                                                                                            Entropy (8bit):6.803548893344056
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:GevKYqggGKLjTXVqWA2LvIIT1sLS1AAIYD5mAztxXGv:GavHMjZm2LzTDAAIexo
                                                                                                                                                                            MD5:8952EA9A2FDBB004E995C2DCC68AA86C
                                                                                                                                                                            SHA1:80A6F85EEF5F6EC9F2BB2CEB6A374AB4971AD4EA
                                                                                                                                                                            SHA-256:E36CB49AA820B11D9B6B6F0B51334C1AF4BF2AD5083BA415AA3AA35B60F1E308
                                                                                                                                                                            SHA-512:B90016D83074A0DA9F7E0A415AEC910192C54B5187491D48266C9AE68DDDB56345443FC9BDF2926DE57C7313EB586C70995C1EE0133AEC31C9F42E5F7E3840CD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w....O...N......Ae.....P1U.[.F.1..[..(L...[../q..y.a.U..&/....zy"h..L..r>R..f.)'....aD..2....6.M......&.....,H.s.d.t<A.\.Od-.d..f.M.......v,8i....W..!/T~k....s....T".k...K"%.J_T%.fc.."!'..-_4xS.5.1PU...h.5|..9..JRK.....f..O.....1o....X..2. ^.Ac.PNSe.As.@.y-.T.t I....Y.......jH..?..e.....z&j.3..%.........=xl>".....^+ .BCe.(...KZ._.F.7&rR...b..{.....d%.!..m..z..W~#...k.8..[./X...H......G..N...C.RqUp..f...r.f.G.=.6.m....0..X.+_ZLJ. ..$.O....=..6.I.-..".-..L=...+`.}Y.M......9^....rf.Is.....%.;..i..(t.F...._0../.E.YAV@.n.r.Jo..1.v.B.sb%..=..`..Q......G.[t#-........k.8b2^.......oiqUL....@...89...9..'...,...d..zI.).X...3.....5(.8....E0.5.s.B...w[..aTzQ[".6............/...8.r}........)4N*./..p.H|..PD..Q..W..d.{s.6..<...:;>...K.$..0.s.uw/.B}....`...-`){.)....,.:._..&A.E.qi.... dmqr....m|.S.M..]7....<Ui.....n.pd$..]e...`:C....D..>-. >..K...?._....:....S/...%.j.4..MK.w.......~=t.B.~.6.B;K/..$..f.......y.K._j...ri3E..3...N..h....n>...F.'.j.V.\x.....$^
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18627359
                                                                                                                                                                            Entropy (8bit):7.479183633461501
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:196608:12dgc5S66+EKaMR6Gn4pWodV+SiXW6b99QoEaMrbjI7k3OWhVr:QPO66GnrodV+BhS1Fj0Wzr
                                                                                                                                                                            MD5:B790DAC6BFFB0C5E7E374029C5649C7F
                                                                                                                                                                            SHA1:46B2F16C47A4E9497C1FD9399C1E41963E5EFEDA
                                                                                                                                                                            SHA-256:C1CE875F87CCED33753B66312EB026EAFBAAE2FE277D9F02F6C1EFBCEA912E06
                                                                                                                                                                            SHA-512:0326D9CE1AB66C422B84D0846A09AE711380E82D6DA3AD016DE6498070BA2383351B5F375316F8399E42AC3D14DB7CF5C100BFAEB50DB1831222522F001D9AF0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....p..+f.|...}.Jp.< .Y.%...b.I...S{...>1R...5...N...qdkR....S|:|3...J ..Z.>O.3O...|..2H.n!..A@lme^[..A..~D.!.e.F.m6...F.f...&.m..q2"..........g.k.-Y*.|....e1=Mc..U..l60..r.....V..j..-.X.$.Q.#q..=..n..A...z..k.H..."........7..Xy.........@..l96....#.5.#H..]..C..!,Xd8....?.?Y.e.o..l.S..r..7!..<c....(.m.).h..D..0MM~...i...a..Xu..'..P2....p5.......go..{.-..>dEv....[....<G]q..y.o...}E.o....D&I...G.^].....j.Np.<.c..l....u..N.V?.......*1.Q.zb..d'.....}f9..u..C..u........><...s.38....... .V.u.d.,K.T...!J.7....3...);.mJ-.L...w:.?xm....E.. `p..z^....."..*.L...lS...... ....w.`.......O].K.z..6.V.{[.......d{P..q.....]K....X.E.aC...k.$~.a.;.0.....4)....?j....*..j $..`+..n..G..W..8.......{.<...e.g...MW.a.. \..Ah..]....9.v..=...#...Q..L4.+..^A.)>..../.{...m...&`U...v.w../......W<.M....V...k..m-...3.?.\...'5.F3c.....)Q..k.....(.......X?......B..hc..D5I..M.wZ.'..o....!3.w..P..)?0.5.d)B.-...g..D...K...p.9....e..f.....$d8.,....... ..B....].;..1.=3_7[..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2930
                                                                                                                                                                            Entropy (8bit):7.8430013917084835
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:6Q4ufgWa3iIaj16KMHmY8bjjM3WaWB3Ct+qoFP14yN0raYCXpAT6o9rpZ:LgWa3n5KY2M3hWBStcFPUra1k6oxL
                                                                                                                                                                            MD5:E2CE82200D6FD639AFC97D2F982F9ABA
                                                                                                                                                                            SHA1:AB09619978E77DA40DEC774C6D1830E38552D910
                                                                                                                                                                            SHA-256:41D0B2B1E5A0A57DB8203CFC839BE2EA83AB295EBE74D24BCEFFDB3AF7F3D9D5
                                                                                                                                                                            SHA-512:13B40A1381B9829E3BBBF8D69FDD4FDD761B9A70250EA2FA93549CAC4A2481423C8ACDD6E93B0317D8945E061A2EAE6B73416C89824BD1643C624CF9D4481E2A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..5s.&.@..~..n..o..........eEg.z8.jh:{.]..N\M~.9E..x..n.......#...._^.`q..)........iV...._.....?.....X=..Q.....}.Y.2*....n.c..............Hr.A..9.x..G.......%.+..dt;..#......v..Q6..~{..k...@Nm5@@:..~.xT;..S.\.q..7......l.kM^.n.5bQ.].0.ML ...0..XG.v...?.{....ok>...O\M..E%..b.^.p$..W.......f.7....^.k.Y.R.y..........TH;B.BN.d..&;....5...@XD..0......u:.kJ........9$.GF.Gg.Q~..S.?.3@.f.%.F1V........g...?E...xJ.C....k.....,F......l.."...f.N...vCN.N.e_...hK.I..0n. ......^.` ..K.$(5..N..:C......z.t%%j....BB.8.?6....S.L&..U.No..}.PF.3P...eR.#.......%..!Du.=..?.Mz..E.!..(.+.%.M. 1.......S"8.s"w.....I..VP.Dk..A3.Ukds?..rv...}.........^.N.ng..Uon.......Xe.,..{..x....=L."X2...~b.S..tT.R.U...........$..?.?.2.9...5..G.I....I...8.....!.|.zEA.....g.....>..&.t..2K.....(...B}................~..O$...G...=..C.!3 ...4 .....O.,........-....\w8j.*.........I).E.h......X...K%.N(k.\.....C...W1n......8 ...l..d..<L....=..O.n.....3..g.G....G.=.L...Y......ei......l...Z.9...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11470111
                                                                                                                                                                            Entropy (8bit):6.609244786577532
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:196608:gRYLOgdzPPYFJOukk/3T1NktHAoaO0eCq:gRDgFnKou7/3hugXO0en
                                                                                                                                                                            MD5:4263D82A2543E00FB343A37EAA69340C
                                                                                                                                                                            SHA1:F56F77050A9414A2387CDFD8FA8BB138D8DA2764
                                                                                                                                                                            SHA-256:0950D67A6434AA8CD0A51BE4B64A88500DDA36207AADF16A2C725808B7B957D0
                                                                                                                                                                            SHA-512:6AD2D6EFD43DCA0B494E3028AE43AC22A03DCDFD534D8F0967E4314EDC9A04F2366BE955FA073FEFF960457A0A05A2519634D06A5D4CC8F6A91CC6451CB66AA8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:i..r.CA..+..$..3..EL.............Q.l........t.$.C.....(}R./....Qk.N,.5..{...<B......T......7b1.......z...+,~D.n.*.l~'......esT&.......S.~1mL.&8 S..\.N........JrCDX.&...ZEx.pX*E...l....Lu8r..3.]<..4+9..........!H[C.h..R.u.~...S..../..%... 6rY ..V.=.....B>...Gk.....f.+..6U....?.!o....B$...s...U\............-....Qfp;..=..kh..,?......p..<...vJS...}....O%S.........r].b.U+HIrX.W.:......m..r[..O...;...* ...V/.....,..w7xk..n>/7..&..H.!..`...`.Y.kTk`.V8.O.\j..b).{.o/....(*\...'.....F[F....S......./Hj....?L..............e.!.u......j<.N.b`.I...G.D.Z.3.bSl.@W"2.G.4_V.~...CL...[g.|Z.:3.u.ZF}d.......B....._.ud,Oz)....c...".t.,._.m.5K<..f..)Oi...r...^^........E..Z.o..2....(....A..Z...:...&.F.p4N..........g..O.....$.6.C...X.)....Yr.....`.5..P.U.pyJ.*\-....i...W[..!~p.E...u6+..3.Q........YD.@.._.}._.gr.3. e.J..j....>....N#Oh.5./7...!...1...G.../...8.P..+j.v.T..i.O....Peg.u...s=...i...$.....7dw,...t.......B..4.A.|...{=..S"....7d.....\..~6.j.VyV.RJv.H..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):545831
                                                                                                                                                                            Entropy (8bit):6.152365933809283
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:CchX4qvT3zgwaDgBTy+xwKeAuBIMPrNw7jAdZTS5Px79VnpDk15tmp17WauF3:CchoEy6TXxxuVivAjS5PPDgAl/ul
                                                                                                                                                                            MD5:2FB3D0FB0CEE775153B69774F1017E56
                                                                                                                                                                            SHA1:EA17463C52D2B4B531C7700D7C5066195B85C151
                                                                                                                                                                            SHA-256:0B152244E3E51F0F767723CE88D922D2C7BE572902164FBF3A756EF8CE3FFC9B
                                                                                                                                                                            SHA-512:D52F20E7676AC5A3D30EB08A218F5694A508EBA9FDEDCB7C1FDDEFF2FF4036A54B7C1AD613A696BEC12539E9F6F92F8B0AA5059ED379EE82115873EF02F4A61C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..ty.1AIA]..6.....y.."'.7..s=_...... H.F...g..L.A.m.t.d>...I.g.....a.../v.+E....#......e'.z#.|...U1i.db.....8.<...VRk...U...=$....])....X.%.#.L.....i.=.. .nM.}..d....ds..E.'C.......3...J...$...N.l.....4...o\3.o.V...B./f.......dE.`...2.9.[.I...;C.....!g.n_5...U.1....>.../....<...0.jB"ht.........0..0..C.Md..#.Kv;.`...S...;..t.%7d.=S.H...C......2].t....:P.u....I./;....!..P..0..f..b.B..%.v.0.......%.?z!@....-.!^.....@..<D|o.L.g.7v.%......K..e..+.K%{.I.w.|......(i.d......t.c..h=78.]~...wc...Q..H^...+..........[._.......W.^.......Rk.w.W.|.......t.8J..Qt...K..0N.9..}..(.]K..@^.`...2...p..s........mY.........h.....(..5.1~...@...)K.......:..@...K..}wgV\..3p.u........5..RT.....6.T...+...If...g]\v.u.e..e......e....2N...........~i..N.....;/..5.....Tp..8.a...2=..m.......%@Z..q..W...)..r&....Hn.}.6.1.^.Hq....A..Bp....5........j...J..hjSQ.9...W.....:._4+.4X....L..')...Q...HKn....;....?h..h......v.V\C)Y...m.9....y....O.Da...v..te9
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1261847
                                                                                                                                                                            Entropy (8bit):6.628131287733026
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:tAT0LPJMok7QSv5azhuPkC5iJozHylbZTdUUb9fd2hlFNGVlT/H20407Ik1+STa/:tW0tMZQHOnTylbZxUSdul/GLTfp7ha5V
                                                                                                                                                                            MD5:B21EC0BB46A45BD35753E63624F162E1
                                                                                                                                                                            SHA1:D291B48653BF457835078A915EB8EABE457E4C59
                                                                                                                                                                            SHA-256:1C26C3DA7932BFA92BD0ED25F86BB5D15B3F818D8EDB29C2C97775DBF462D5CC
                                                                                                                                                                            SHA-512:9ABA126F93CDA5AADF83166FC05B010F308DDED5E380A60DA2441A6D8A2D86722EF5D3217075E7E84482A92D14E43037066AC4F595C78054C7D953840745C1C2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:T...........09..?...v...c.8..T.W.:.....'.,.o1..q{>.t.P,7=..(h-2..<5N#T....Z.\.s..y..nas.0...U....7..8....~.@..&...'..t.N:.:<.'...x....p.{.w.2..P.Y.....u.j.~.S....Z...8.)..q..b.!X...&......y.Wh.:X....n...v.......=..&...n1..zt*E.....3.XaO.-. ....WY....+..i...\..>..y..#!.7_S.d[....DL.j....{!..>[].N..o..O...1.n.o u....U.I..Q#,#R.5$.;>.......j...E...}.l.9........-...gT.w....w.n..~..:...-.C........!.6.&...t-6....Z.]..>.a.......8..z4..X..,.S{.X.=..Z..G.k......s..W.F.V....(...@4H...S..!.|...G.fyZ.5.u..Ih..j9....@h.,....4..}.)4w.F(....}._...q.S.J....cPd.....m.......=WL.P..C `..G.=e..\...{.m^.....Zi.._mR...$m...4....~...c...g-..!S...z..{.._....;r.@4.j..?x.".|.m..W,`gj.z!gPW.\.....;$.d.......{..v/u...........*......(v...SF]N.....f......b..$......11fB.T.s.r#.g..<.QcbT.r.,.4./.G...r......D..o....;.j.....z....eBNc..e..XU..c2R}+....wi.A..X:7<j.......X.:.LMPOY.KyR.\.e..2A.{...!^..F...$......E._..Y"iK.a...........JT.......=....c..Qe..^.Q.n.2..........(.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):139039
                                                                                                                                                                            Entropy (8bit):6.575311092023768
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:m0Jna/bHiqdH6Yd+ooEmG2riwv/z5yO0EZ65i7Nb1qAYEjiZR8uH7cpBU6QG:mina/bHiqkYN7RonvbhpB/
                                                                                                                                                                            MD5:5E23AB98F794E618E67FC9AF46BA4D74
                                                                                                                                                                            SHA1:C986D2206CE665B3ACC5F7621D374B5CB911A4B1
                                                                                                                                                                            SHA-256:792E16C53021222E766E1085CA4EF996A71CD815A1F65652E28D24937B2235D7
                                                                                                                                                                            SHA-512:04F734B35F05DBC6155E74E4B5BBD4F28387CE8A89D9AF094E5A8DA24BF42FE5DE59E74B188BEF3CE1FE89B305445D461366B247337F3E8E858C470FF5BFC440
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w.Do%B..d>....UR#.t.Ka..&..L......vG.....5.uM~.ZZ..L....h"...../.m.hZ.... ..z.*9.^5Z....w..6...g.....w;..`..I.3-....j.u.=.Cw....4. .....1eh5.......l..J...<..e..s.....lyw....p.H$....`.v.2..4......QD.....uG/0J\..}&2F.[.X...).+.V..e-i.w..&.x.....1...{(.Rf..,e. C..j..o...-6.v..P!Z*O.O )@.P.bt....4.r.uy .t|..W....ja.o.....5..d.u.......R......9..U....0.m.=vI..W.X.C..L$f..I.....*T..;6....z@t).....`Q...R+ZL...RD~@f....$i..3.r..fd..$...Mt...._g...~B~....qn....{.....Sh..9.."...f......Jf..@[t}b...R.E.u.5...[........a....C....jJ.[.h3/I..5.......`0.D..^P...EQ.\.{Gf...es3Ir&#c.-.b..M...|..]O ...z..x..'9...n..3....9..^:.......g.1.\M.S........z@.,Be`.......\.V...KM.:U.I\.kH.D...GDV..$P..z'.[...1..E$.........S......#..bz=5...B.S..:&.!6..r..5..z.."U.qa.F...(.z.(.9{.3.......j.....I....l.B.e..,&._g.._...Y......6)l./}']v.o#.7..A......j[S.E.15..G.........{.. ....{Xa.'.....[...A.#.......J..Ci..w.RY.....$P.....n(..\I.K..Vq'V.Y.|.I.G.XS...k#..T....s. .
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):170271
                                                                                                                                                                            Entropy (8bit):6.6266828672857105
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:sD+LY2q8YfrBk8IXqvVIt3WB6tQi7SO2Z70AYTZgt/bwrABFw/ZFAILL5UUpTTEb:Es7qrBk86qvKGBsfiUpTo
                                                                                                                                                                            MD5:366B67BF35C562278572C5EE1B6E9685
                                                                                                                                                                            SHA1:7F496A8E83E8A1436A021B4316AC6030C9856ED7
                                                                                                                                                                            SHA-256:383863F3560647F7AD61934F44810291983AC3C2490EBCA2EAB76718E86D3AA5
                                                                                                                                                                            SHA-512:4D28A2D8018280EFF5326492AEBEBD25A2E31A07055335912B20525BF66A628A736AF901BF50D7789FAD25D67E72ACBFA25F0EC96C52FE41140BCA1407BAB627
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview::.D..6x.......4..^..]..d.."y...`.-.....T...'.dD"....l.T.C)..M...@....X..+.hQ..j...:Iz5`.#..s..R..RI....X.L.[..<d{...`..G.....?...nX.*Y... .56|.@F..Tni*..p..+0_.......LS.B..i=._...v....K/.`;.!)v..$..l.g.x45v.....0z.......f.....!.znf...W..#......n`...aY.k.g.5.J.../...w.......o.;_.....KL?<.Nf.00F,..&.o. .R......@...&..s0S.Y..)rB.....8.c.P...>m...o.+...^....,4t...,.W>..))...u.P..T+....DY...a...7.:~...{..~...a..R.....9...i.w:....{(..%..[.5:.D+...-^.........K....b...s....P..dN.....-g|8.z6.,..%y-H. .?.NQ.n.....B.bM....i....b....B4UD.._3<.(..R)...tCz.w#...H../.ws..x..A...I..A".a.....;eXrp..k..9.M.!*'.E.a..CAvM.|..<d.Yt.X....V.kS.e_....1Sz....BJV..J..%9S.......K...h.....;..AR..6m.=.......s.P...h?@Ut=3..$...'.d..Lm.D.j..M!P+..a7.6"B.......gN'...L.1.P.._.l!....+} ....e..P.O.A..........=}.._-..`nW..Na-BTe..<l.i.FSl.s,.(,.\..#MY1.r#.....I.^....h..(....N.'A.......iOG2.:12....&.<.....5...%~P..l...).u....-..&..e.=U)c.8c...t. .a.6.....s'.4*.P*..H.(cb.%2..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):492823
                                                                                                                                                                            Entropy (8bit):6.531469577795492
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:lQuF9BL0xaaj+mjOr/Q3CC6hEY59mw/27pNv+cGV:lQuF7LqFjOU3lY5947pgZ
                                                                                                                                                                            MD5:0C88C4B2B2A6321B5982962E597FC08D
                                                                                                                                                                            SHA1:5656F51C2FB9CD49223670EEEA25239C74E7E1D9
                                                                                                                                                                            SHA-256:34472E52CA77FEE59C091702B941445A93F98AABA0FC5108EC2AB533A4B5A3EA
                                                                                                                                                                            SHA-512:38F26BF4D974C0C7A30C6A35B024FE65835030732C6AF9E28D92F7EE3CE7E892C044CF09852C326A38D8B25CEB9EF2B8C960BB5B5D94180FFCA8B71BADA16A93
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:^....f..Ue/.qU....C.u.\...m....r..,..r.:.....+^i...6ct5....)....$..q?].j....lx.~.`oiH4.+.....eb...+'....v..7.+~.u7..*h7.C.......'......:....[.......X.{.-H.X.).(.5..[E.{.rK%.~..\,...........x.[.e...{.gejX..y1...w.h.:/..^..K..k.w..\&y.w..foj...r....@...X..!X.o..`.^0Qz..fC...U...Y..dj.0Tr.E.'D.9.?z..G8.......Q.'>..a.h.,.v.5.I}A..P#U..._...[...K......w..8.&...G.oM.Q..@5.*GS......~.J.8.w.~.j.s.);.;........}.7.t%.........b..S.*.....D"!..BC{J.r...BH?..\.....5&e...D...++.'.ZI..<.........C..(Df.l~3...$5.......z..v......q...*./..(..J......y.A..8{.l.em.....e..oP5E...2ya......O....?.....VB.c..S.}-p.%....... ....O.+..Z..yI.r..A9..}..W..a.....S... pS.I|.....U..I&#.9Y|.8eHe#..>..n5.#..8.>.b....|.1..'.....!..s.knc.....5..BZ.@...._^{..F.kI......7.....t..>.l".T&Q_...o..V.9..}....).W....=...-,Jg....g...k....x.....c.7...&.~........z..o..!..P.....1......*.H....z.>(.....Z<....<..._......OtXv[.,b.5.8.Y$...+L.%..B..=.SC.j....jV..B..n....?..p3..M.1f1..A.L..BXKA
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):770327
                                                                                                                                                                            Entropy (8bit):6.517893360718456
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:JbEH+xRgeAyFVvXE5RzeOVs3Ec9vefpsPuVDnzi7NzGL9z:JgHCRgeAyFVvXDOVsUc9vApsyPENzGL5
                                                                                                                                                                            MD5:68CADEB494FA15BFA89048A59099354D
                                                                                                                                                                            SHA1:ADB6E66D172F6B180E9DBC126196553DA76D34E1
                                                                                                                                                                            SHA-256:CFCBFF2CDACC74E84F92D2626696667AB91521E7B88BF6F5E78C8A1DEBE241EB
                                                                                                                                                                            SHA-512:30E7E30441800F5EF3A5B59EE5E5CC5F7C3197F1D5E2DC5AA498601BD9F4813388B466538B3BE6D7148EE11F9A8C136869D3876C02EFE9C3135D54471705D404
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>.L...?..)..B}.w.tk..z...C.l..]./%..m.$......M.|].....L".1....S..._..M.[...<.......@.....Z..!#..$.bw.."j.)'....n.UvwYd...BG..4..&md......?4....-..<)...............*.....>..<.....+......xI..^..epN.:.....ou%....+.....xu........>m..Z.8.o...?.E..:..gSG..h...}.^.!.....]$...j..opD....3#....V.g.......\V..fV.r..+....+....E|D8W...Y%.....]...!....._. 1[....'o....].......j..WR.4yTO..a.......Q.^XS...K...6.e.1..5^Q.E.?...$R.....N.+......!..VoO.c.J,Pj.7.*J...G....}..&.J.t..0_w}.V.RH,...&#.....4{../>....#.-..b.P...p...8..d`.>..-.$...L......o...H..TB?.,%.G..t..W.-Q.....m#gw.;^..P~#..F....z.iz..z......P.r...t...O../8.\....|<.kR..#....S......%...l.I.>.B..~h.n..-.*.<d<.......Di.....Y.Y.;.....^.:^.......QwYO7...].)G.../.t.m....C.U..\K<..1U.'...A..T..c.H.;....o...AGA..N.L..&.3....$.....T...'. ..|.;...s.\..9]eT.h......l..M7.....C...J}..5..Ow).W.?..53>......%.$.$ge&.X[d....U}3CnK...k.....8z...9...N=..=.z..........A..]...d..K._/...R..P..5?l...k.H$T..........f&h
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):396567
                                                                                                                                                                            Entropy (8bit):6.325124595699423
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:at2m9KcC8i/jzZ1vpBmKb4cRn3wPx/wH4WPKNzM6YIdE:a45bjzZ1vjT4cRn3wP6H49oIdE
                                                                                                                                                                            MD5:4729B0E7B959079DD76706F7436B9F93
                                                                                                                                                                            SHA1:D914F79240F5FD0C95676CC475BC19C50377C74A
                                                                                                                                                                            SHA-256:BFEC253AC0F15F51E5259552B1CB18B2E8FF75493CB015AB1831F16B647666FB
                                                                                                                                                                            SHA-512:D9E7DAD3EBB46C703EBFF7EFE5B5951A124800A45F32A8BDB2CB8A76D73EA1C0C0F5287EC7A81F26FCAAB38EEF0DB4F85345556D2E5734F384370E1131A1F6E1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Her.'....Ru.s.j...ygXW.!.:..r.......".v...+....7..fDUw...d..`.7.I...X....m5...F.F"!.6...?e.f...n.....nA.7@.[pt.`....o.[..j.(......+..J2xWa.B.....be..i.]S..JF......k....L1.t.....DQ...a....$Eq.P......?.c....g........G0.........L....5^....v!g'.....p_S.<..N..8xh..KO....4.....7.|.!..].U...c.`...rO..s..c.tueB._...(...N.........w0.c.....uC...\x:?\..y"=.......o^.f.O..E.U.'/.Q~.[.cBK&.....f............:.B"..?...R.`..&.;.H.....C~.:fK.d.'.m.....5X.....eK../..c.....h.p2....7!..>.3.....l......dNw#.....c......@...DI.%.].......t5.....4.g....a....X...?.J..6\....V.a.|....L.'......D.).J.q.5....`......i...+.. J..t...Q..nm...C...zy..,...f..O +a.. ....~U..m.....:..S.%.#...5...$..U#...0r....k>..x @.i.,...b.r...A.CTW?...!...'\...|..3&.-8@...<..T.x9,..q..%..&s.A)..uhLx..l..dw..kT7..J:A.._.L...f'.....G... ...`N.b.:..ph..}8X.l...`..,'..hy%....C..rW.........'.g@..fc+.\..>l..X.....!.....-..U..O...:.t.QG.&.........W..e_.0.N...t....YT^.E.z..G..Md-.-...7.....XM.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):187164
                                                                                                                                                                            Entropy (8bit):7.978570009605045
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:g0eFGF2bc/ESMfJowWVZiF10u5xp88SCvnClw2ujgo4cxnltsQTKqv:cFGFscSh8iFR5/88jCSxscxlbOqv
                                                                                                                                                                            MD5:1CD40DB9C5E715C9D61D2AC15F675D6A
                                                                                                                                                                            SHA1:1D85F123C7DD81C31F75222F4EA678E57B720F1A
                                                                                                                                                                            SHA-256:9AD8667AE466A78CEB388976D1B0374D736C0886B90D91282F74ABDB6A5AD80E
                                                                                                                                                                            SHA-512:0304DC16507C951F109BD959DFA41D0D92B34AF728796BD0F1C6E7B6ABFDDB2321187FC6D14D0E09D834B34403A5CE40722C87386CEA0F03E6A715937120048A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......x.vT.......k.W:.._...3DH! .....h...Zb...`3.........Wo.;...X....'.S....d....`{GC...fF...k...Pd......',3MF..K.G&"..9..<...O.5.=&._.Qn..D.../.4 F'...X(..n\..v%....k...Y>.f...oZ.r......Y..y. ..x..C..I..W.m.@.....,Pv......5.a_G?.j...\.K4.H.."..Z..!"(=..mu`..nh........^`...t.j.0.....Huo......].o........!..IIHU.I..e...ut..k.5.+(.j...~..@..zi..;..q..\...8f.,3.Bkm....s..r}j.C....l....P.6..6..Jo.<#...u....wJ..@.R&~).K.m.~}..b..?.roX..Wh./.o.5h.}.'T..qP..K.g...zM..0q...>......uBsW&.T..c....`.`..$....f.R..o.............]...A..v8...C....C..5L.6.K.^.&xN.abF.....l..$.....Gg.7r........H.._a.q.M.K.;7}<.U.h.0..7Js$...{......y!._......NM.3"Kg>+!.Q......j..C.r..g........._JbfE....}.....x......8<........NI.=.63[..../..r.;.u56Z.B.1,m.;.*PX=.b..4)@.hhN..a......\D...(.OT..1.P.vH.Q|.....&.&u.F.]....&...!e..M.....f... ...L.....m.}].7.)...2.,.C.O1..9.4.5.....%...x8..."..\.;...L_ .$.nk.cE.....f...:...b*....V../.&L'I=..b@Q*...Z..A@M.09......8.._N}.g.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4294431
                                                                                                                                                                            Entropy (8bit):6.790966597170283
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:bfj1uqUcLYAh0M+2cDEv/nUfPArkq0KT7iWBqD2/rE18/TlVArXlWSIrglYgYd3p:R+MJvIArxwElCjlFdCgYEAyHOWG
                                                                                                                                                                            MD5:ACE6A1238B9C7389D9BABD0578FDEF75
                                                                                                                                                                            SHA1:82BDC190996FBE0E42FC26DF2F3C0AD6FDA29818
                                                                                                                                                                            SHA-256:480CDC9AB5BC291978691AF25B17BAAB890EBB407147B55E3BE96069BABE2E45
                                                                                                                                                                            SHA-512:5FF6F69F573527C627BA17A2854F70649BC2365B37D55BD04743317D07E19F48E656CCFAFA3C253F71D142A5B00F479CDB386B27C92432474696B6A361E32A81
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...r=:..;X.Y.P..s...X.8.9?.l{:.Mq.H...q.. $_........W..;S.#.<..I. .DC.R-...,6P...A0.....#y.4.g&..z.<.a..,.E.~.p.m].]0.......i./G..Cg..PI..}NS.[.....:eU...x..iA........}..{.l..S.5...#.;.U....r..1.7....KO..6..7.4G..X.+PTW......"|...7.e.$`.C...(1.. =.vt...%...D.Ap.W.........@.1....x...,.B........*......LD|......"..O...p..u.'%f...OK.o&.pE.t(r....L[-.V.8_...D...2.J.M...)N....c.#.f.Z......P...R(g..Mb.....m2.x...]TN..\E..>@..w.lp^N...?...nQ...]...L.....n.R.|..b*.....?D&.^..p.2..&.%..`?....J..T..AeN.J..L....s`.t..,..T.....I.Qw.(^....g,.@X.l..AP.*.7..........c..@O....E."...M...f/.1R'8)=.....Q..^........,).J._.M~.-..T.....K....?.....;.(..xE.h%......F..V...Q...W..sO...p.E...............S.$........d.*.^.[..RFT);.w_...F.P."..7..>......R.W..1T..v.;.d5...U].#2W....[s/.A... ...)....$G.k..Y....<.....Gbn.pkw..*!.l.....zHN..W.S...^Ww,...^...........k.G...m.......t.Q..F...F>...3yo.C...>.8.).5.X..z.....hq..r\..`.d}.._}`x.xWc..i..5./..B.....2]......G.1....!....a;...N
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):166167
                                                                                                                                                                            Entropy (8bit):6.5599101252137135
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:cvx0cEsKqKSbbGBgx7WR69n8ZjZxCESq+znXSk6Cum1oLpAZgX6xFx5v:cvx0Dqfb48+69nOjZSqAjEMFv
                                                                                                                                                                            MD5:F61DE4BCBF4C81C420CBB75697F8271F
                                                                                                                                                                            SHA1:9A620A8EC0D1D55518F592576CDCE2FFC1DFA418
                                                                                                                                                                            SHA-256:3FE95EA4CFCD5653044AEFB92FBE3BFB3E74880A596A92DF4CC679D988698611
                                                                                                                                                                            SHA-512:664D364253E1288143E1DAE8A81EF3D5B3934040556CCDE5C8439454F0CFAA09A42155017F8269C605E385D50CF0429C6D4403B7A008CC733E6DA894F831E82B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...o...Nh\..lV....#..U....'L{...%.mY.....S.T/#+T.q...P.O1.a.&aP.,...^.!\.d...,.p.....<Auu.......4h.s....oWb.....).........p....YI7.9....F.si..l.a...#P+..........0M...~.o.Y...)@...y....`x\.K.......h....c...m.Q...L..jz......Yj.u.J"vT.Gz}.H.Y......g.Q.......%...3.C..Dx...A....Y=LO.y$...'{!...{.....D....1:....A..>...s.C.i...E`4.4uc(k8.5....,..4.^....J....%..qxb.5kTdZ.L.Y.&.].H.s~...3....a....ml...5..:..*L.B2.....l ..J.....a0......-z..@Cv...D......"d.H...je..@.H.{K.......A'.....`...c.k.Ys..x?.y}.....ZJ..:;.p\[;...<8.....P.P].SG...l$U(.^._d...^.......ISU..`..%..j|.7 Rc.......=.wd?..,..^.>2%{.5.e\..~......w.Q........I..X.$../.....o......wj.....N...Ej.I........:?eV..d...MK........*..Q..Z.d..Oy.oXe..C..."ZA....#.HT.....R....<...".I.fY:...|....B......}.w...Q.o.J..&.:..l.._.........b'A"..p...a.S.:..vCE..u..6.2..*f(/....!.~..K.,.._.M7>G...Fa..`........$/...........;.d>s>F:o.q.4".^.&b...mw.......K.....!..<[...3T...2....y..2N.....lf.t<=..o
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):134935
                                                                                                                                                                            Entropy (8bit):6.337001445303243
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:fnNwzNCbu2WzhRoUuu2UYc9m0PCabRcVKoEAZlNVXJG2EJZl:l/WtRdRm0qURknDV5Vy
                                                                                                                                                                            MD5:4CF73178AA92656C96A76A6AF48F48FF
                                                                                                                                                                            SHA1:642584DAEFF1AEA12C4CF574975CE674600D2B0D
                                                                                                                                                                            SHA-256:C1DE867BFFEDB471A7A9719B325B59357B25D9642307709D814E6B953F267B4B
                                                                                                                                                                            SHA-512:6BC1B9EE954ED9F944647A9CA9D438792E30A4EE9D4CAEDEEEE144C44D0C22385A8DE3AFA5F6845BEFD78CDB560C3DE8D7F69A8E0BDCD32B9897016CC41EF988
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:U/.v=.2...VS..z........{..mw..f..m..!.).X...b!.X..(.Wb.1..0..v.>.1X@..d.}.0!........3M....xk.S.>.x.......Xd+..b.\P..-.o8..s.....rD.N..j^3..B.&.j...c,.f... ..H.cu.Z9/......N....b.....G..W..o..D. .b...QD.......vq.$...:6rN...KrG.......uQ....K....O.9w...\'z+..l.X...1.VA.+.3l5MK.3)..V..I...~......g..[..U..-M....}..5.9l3........N..z....#.(.Os2=.....4...[..@XD...V...>b.nO...K...N....G0....o..%..M.8..JBbyW...'c....@...%42$=......A ..-...%-.1/c.....a.F....o.zb0"..P.<.(.sq.......h...K...ff,(.#@.@.e/.......!.Tp.m$.$...T...M.c..F.6.....M.....q.(.....t.P......2..5.B.....?ur...Z...$..............P>@-......=.L.....z..c.M.9..o.L.*.G.G..t..i..6.......6.eUapk.*."Ih}..../.....Q<Z.O.W........Y.k;.o.8.V...k...&..]......O.W=......A.a.0.'.$......+.;...g........1{.M2.A....M.......D......z.H:....k.\y.{.4f)..L...,.jR6B.pL..q'Wd.U..j......u<.y.\.`.w.!...6.:.@s...d..]....V..;ga...../.W..4e.6.y........!.r.Bp..R.+f.h.....!..*...#..B.#9...$.\...v..v{
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):795935
                                                                                                                                                                            Entropy (8bit):6.381719546603632
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:ph6kq7uimqwiA68QpBZUfnK/c9NVjP3Gc+Ctq5WYrtUXsJs0a0:ph6kq7+68Qefn0Mjuc+CyWYrq8Jpv
                                                                                                                                                                            MD5:532B66717376EB63FF74940DF50AEAEE
                                                                                                                                                                            SHA1:4B770E7F756851336D0D23EEEC62EE5E34395C79
                                                                                                                                                                            SHA-256:68936FD92DEAF562D623D2AA31C21B53315B67CE62A14C9CF606A8FC776EA207
                                                                                                                                                                            SHA-512:4AEB817CC73E1BF43700DC7960585EE6842318E2624972BB2C6C1318478C8070CBC897470760585E15BEE44C70BB06B0D566288601B8DA0ABF84C9061E6609F0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..l.fAB.)5kJD...tl.v...k.'..;..|.>..^...d.D...I..X..uH..8..s$:...K.d.T7ML9p....z....-..T.y=.8f.....?K.$./...oM<...9l..z~..1u.Z..@.BR#.P.XU_v.......~....P,..5N....2L...I...lC.9.Vu...o.W.-{..(.i]...RgOD.....4... >....y.#.6..-..Z.-.6...S..s+7...f.j..-e .K...."..P.....~...+~z.^b.x..$w|.(1[. ...0..8Y..c..t...)..V...."......A.*u.l.+.....a>~..G..[ ..f_....C./.p6.Q.v0N.......6.k.t%......RQt.@N...%=;s.p....%...Y.;.5.>..}OR....g..*(w.u.:[..-.M;j}..j^.Q..s.j.hf1..PT.Bu..E.P."-..[.&Z2W^U".+iY...W5.`.......dEU-.m...x.,.. ^%d.?.ua...B..LOC..4.L...../x...".!....,$..?.kp.2.{.A..f.Nq.).@.X.h..g.....p..|:x....o..|~W..w..a.....]eF0."..;.G.|NTg.b..HX.4.1....I.;......WB>3..w.!.....6.cSi.h........m.......m.,&_'....ch......m...qQ.Fz.|...\].6...<..U....#W)....m..p.k..?....J...........ft...tC.9.j.F.}3. 3..........I...D]<......v....Jx.d.t...A;lc.`$w.z..s..0.^.+S..8.]|(......+-l]St{......v....:.....[.z."A.....lS.%/..G.l....,......r.r\..V...(.T.<OP.?.),f.'#..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):673047
                                                                                                                                                                            Entropy (8bit):6.807088250445899
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:lniOQKKe6f4VGXFyIxH0eM8cSRp5lpug4V:lnXtMf4YXFUe2urpug4V
                                                                                                                                                                            MD5:8B84C84D453B95225397731FDD785B2B
                                                                                                                                                                            SHA1:40BFB4F0ADE83A8E1B46BF9C604D4E7E2821E3C4
                                                                                                                                                                            SHA-256:6AB565831219755D71299D7ED7AA52995FA54451976E8B9C50AEC35FF847AEAF
                                                                                                                                                                            SHA-512:1D2905C1D4330BA0201A2DCD7DD07B39F4E86AC157C6E5B9B4D3C22F63C4B9B62C26D6CFCEC4FF1FB3C68C93B5AB3CD0E11A98D5ED8B7ECAA74D41E7C7318A72
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:. .#...9B..7K_....u(.......cX.|..N.vJj.'.I...%vW'ARsbW.6........*..Kk..U..... k.l.f..{Q.oy.l..~.,Bz..s.1...O].. O...JQmT.G_.uu.n...~...s.U".f....M.G=-....9.`.f"^Y.....9&ko.c'..v0tc.....pz....T.......... 6TS...O....<.].Y.;...QUD..+.i.......r.\4.4.u6......~n...`bm].w;.!...D....%...y.\..D.%HL..<`O..?.Zp.....?.:......Q.s....~_...w.9z4..5....)..u`..,.!...|xt.dk(v..G$9*..0SJ*....Irx...[W?.{.^%.....Wg.~l0....=.c U<..GV\..o....S.....5...$.I..7.{}..I..4iZ.Ks6.K%%..Ub..d.\...iUF..g.5@ .K....4.X..3.-....r..-../d.y.....o~D1:.....Z.X...R_.G.f..R...K..U.l.l.f..6..L......-....+.F.._.l.{.r.jW...>....&.........cSE..Xg..oc3.....(......sF..5........A@.]m.a..V..].ca<cK.3...u.._......O...-...dc....g.3.Q.}..s..{...$1~}i.3.."...j..).(..fb...K...m$Z...N......j.L3.A.~..."Hr..w.R.....\...v......n."..2{7y.z.Ph.5.%....>......66.T...g.s......lj[...).A...Z..._..I.Gf_..ST.E.3..l.<.*.$.......#...A..7...k;...QJ..n....@.V.g.wPA.......P\.m't.....x.._.;3B.T...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1113879
                                                                                                                                                                            Entropy (8bit):6.798107572071836
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:YqVCAUQG3ZGr6PaNTnTUZCwoRG6VCE6xtqbabqIe:YYOH3EO8TTQOr6xyxIe
                                                                                                                                                                            MD5:BBC76E296D326AB3A3CFA48D7ABED70C
                                                                                                                                                                            SHA1:64BCDD489646D4482F2356CF7DAE72CBA3A1353B
                                                                                                                                                                            SHA-256:F523765ACE7498875FA7D430EB49A039F1B0C8218245D25868C8FD432435EF9B
                                                                                                                                                                            SHA-512:4FE199876F2AFF1FED74D9A207B66B9DE6A20FE8901168111A1533B1F42A68457320580F48CC6014699E376D873965D5DB3767FE116AD5F477A38AD6A6DC8348
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..G,..Bf...z.x.,..]...$BW.}.n.....N.%...&...... {..q.....'...X..2.I......I.<.jI.........^.~.'=.9.C[...i.v.Xr....k...Z..-.{...8Q.#.E.c.. -:....8.p..9.h......U9Y........`...g....].jU.m.<(7......N.~_M.X....H.&...q.`4.g.=q.%g......&;....?U..r.~.,|..2........3+....g.........W..Jk^ ...DJ.,CO..@#..............;.K.....~.p.B:.=...J....BM.Q3...D..X...w.GU......A..L._fYV[.7.N....7.1..K.UQ$d...I....n1..{....u.Y.9..6..|E....w.3.i..I.Dc.T.O..#.Z....;C.....,uW9.h.XT.\......]....#Q.{.[..i..C...N..<m)u4?..3V..pv3...6n[....j.....+51...].'i<..<.ZK.Y...[-...f:.c.=m...K1^.OD.s9..5l...[.n.~.32.C.....>...ZbIz.S......E...`.^...........o..1.c...`...L.])..7.fd.t>.b......jJ...#h..V...".o.26.WT%#.f...C..jxa5_..._..:.#`.....y[....nX9.}..........8ZB..,....f..v.-Q...P[....T.m...x.."..b.@g..vy fAfO.$...B@..I.M....M......Z2U...".y.....(a.`...&.I.jub.=.p.u...q..;..;....O......T.8:0...*...].A......"`o..Z..0V. ...y.F2.j...!K.....v\.Fnc<....2x........4.}?..O.....h$.M`.:.\.3c
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):126231
                                                                                                                                                                            Entropy (8bit):6.483123537997313
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:saRZXLUa1xh6rb6rDodmz0SxtgadC29xt:saRZXfxh6rK7IS59
                                                                                                                                                                            MD5:F84767A386F4F64D4FC9D59D23BC1A77
                                                                                                                                                                            SHA1:FD362A30035122F9D932A4BBBFE639181F203DEC
                                                                                                                                                                            SHA-256:9AB939EB8AAF516485D4D051A10BC8A78F48328EC0989D6A15AF391BC78135B5
                                                                                                                                                                            SHA-512:E1947C421C1C0A058135D273C1BD139522660D44F079B18B738E80E73363CB8AA68DCCD05852943787922F594F3F3442B5EE272249F0B664B268B9255E0223CA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:m._p..... .^k..z#<....2...*....vS^....l..V.".y*:.1T[..^.....L.t.;.......lW.;.....(....L..1nSN.+^.*}.......l.j.n..~.%6....n...v;AI.U.../Yu...PJ9..........p*I..gk..W.r.......r.m#*./.....0.."H..z.+yI.....B...|........M..M.cW.g|.u......3^..Y^.%r......t.W...ppk.f...CO...O.6.%[.v..y.M]..W.5.x...#.MDI.b.rU.f.{...8..N.|...j.u....d #.AQw...=`.]U%...iL(..S(.*.CQhk.h6....L..L.e'O.i..,R.^.....}~..5.Y.@.\|.~.../..^.?.e...g...2..8e.2^K6j|WB..2I.....m.L.,.#.NT..<hm..H.,..q...p..V..n.m.N".`+..G...kS...qs.S.....r.......b<m...=_.K..-.I..X{...\g...L...O.Y6...c..Zx.....Uu6..hAu.-.....y.>N"...qB}c..*.d...........~<.:F..p.t.A....'.......l...W'..x.-...MA..k.s...M.e.zw7J...J.D.qOR.M...:..~.C......w..BU..m...ST....~...e...Y&..0..=cP..G.B...1$...2x....@..Du.(..lD..vA.8..|....D...O.0.|.jc)...@......"............\....(HJ.)......ty..u..y=7.3...T .....$............J..Mn.a.y.3.I)Wl.w......a..$..I.......J..h.....V.....X..6M..T..V.9.F;.......&c.s..]v...tA.B...wJG/..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):468533
                                                                                                                                                                            Entropy (8bit):6.368546868379904
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:FjtGjrUw2n31n8YhlBkV/7U2y1LJD0utUCn2AURROhlTD7Tt6pSNaECMS3vO6l80:htGjrUdYBHlgeqY
                                                                                                                                                                            MD5:F2FB2D3935CBD9B2D052A980012B205F
                                                                                                                                                                            SHA1:AB249869AB2AF5D0A9FDB32D72D840C8960001E1
                                                                                                                                                                            SHA-256:9B03E33BBA1FA20696E5A82EFF101C981E5763CBA1705C35D9C2DCE5290299A6
                                                                                                                                                                            SHA-512:7AA4B6BE66D4721D6365C434CD39587D0320449079AA5C8F0F0541B78ED0D27DB55EF547289FF01560FF17DDCA0768F659CC921404D39F21E61F61440FD465E7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:_.-..?H.~.A.s]...l.&...7.S"..+..I.(HL._d..C...=X...%.F..y..}...w.1`..T..:..;...0..2K..^...B..ci.x..h.&.B...pc...h...\...O/!.......O....ka..\.....s.1).@`../..D...:..c......2M.4JfC%.....qC<..,.*q.a..#.J9.Jh.`N..*.....2,P.....j.58H4v`..P"G|....Q....s=$..s....,..`..O.y)mg.[|..i.Ol.D.s.r.>..#...l|7l........@...T.B.<..|?_..f.=.v....D...S.@......:..:.l.z....~...Gi!-.C_......ZJ~.P..t.r.n..8."..M..0 ...<..)....?.{..ay... %nk....lY...I....Y9....L.IOh...!...V.i2.c.;D...f.#....5.SI.....xm..<...v.j...z=..x.R.>.8.N...1&.".vc.$.#G...]..I......67.h..B(*F...S.Q.C..h[....;.L..5.*~.....1.......k...wy8k.i*....p.I.K..Z.xcd~6.@M.u....zk.Q.W.m..s:...a......wd....'g....^....r.7.`...9.[..S..f..2...l.A...<.F0..3^e}...W.s}..=....+..L...z..v.,=R.7'i..Y...1 .".+B$..b..Ul.1S..Y.u.J.....O.AL..)@..........+.<\2G...!+b.Fah....%..5$y.\V...M.u.?.R...J...v.k|...%?..ro...C...q.....B...6V..&.....X.E:.'M.8.b.+mD../9J..9..'....O./Z.a...m1..ub.....,:g.c^._]~.....;..)4.u%.S.......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                            Entropy (8bit):7.654532517508841
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:m9IvZYKFNEd1e1Icskl+jyY4WMpKkdtm9Jtl0VgQRjOLRLKZzmLIOSHfMJqzg9Kz:m9I6ddkl+jyJpKkzm9JtOwNWlmLkHkpy
                                                                                                                                                                            MD5:8BAAB55CA9E03727B88329915554CCC7
                                                                                                                                                                            SHA1:06B2FC169B31243A42E5D849505056B16AB3257F
                                                                                                                                                                            SHA-256:CD54AC50461AD921AB5D25C6661D1D2CE671C5B9ADC90BD65873C53C9DE4833B
                                                                                                                                                                            SHA-512:3E886F449B1782BAA5FCD292128750E555BD280B4EF5E5D1D8242E1F3FECC5B8CA3E0DF2F13B9EFA1E59ABE1716B10CF9767BF5BE050FE2BC558EAA0A0E1A07E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:K`{.w.@i.ya[....x..>...j......d....I..0........$.....`Q4.AS.c.'.&.*......|~...fFM....YB..$.. .b"..s...g........&...t*.Ed8.1.d..1...G......~.p._y\..$.).%x..W..A.Q_:.y..,[xi8jS...B...Ew...OF?h.Y....d....0..V.v#i..%...A.1q.k.R..`6..&Q..^.n;.>z....[.....v..u`.cc\...3......k..8.....X.hz.T7...]..([.......q.....~....R..}.).~a.6.J..;._.....Xu....a....E...x...m....VJ..s...C.:.t=."cQ....%.N...=.7?.1Q .....@.F..(...vq.6......k.?.x`..&^.s6.....ug..8.A....9[..........el.];g.9PJ&.....CpEL..W.q.x.7>t.......[..?...j.....]=:U...2..j....t.............!.......W....."2`h]5..\....w.P.Q}...`..3...#.].=..=~..^.......g;...@.^.S......A.oMb\..r..>.B........D.....G.....y.k..9..[...}..5..u.&..-z.5...A.,.......C....i...;.>..$.Q.n...e@..z1P...26...i.j..&.M......1..t..'MI.a;]ua...G..A.a.O<...+Ir.....5.c.v...9e..6..5;.g...#zc....8=.D'.'....L............[..%$."....ox.....7......2).+.u..w....r.7o.(...G.}...{.....k1..].}ST..Q.]i[Q.V.j.!....|ru..n.xK...Z............F.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2957087
                                                                                                                                                                            Entropy (8bit):6.679183637126691
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:8NRkiDvbRoVaxIe68HM6SB+IIUjLFCb583Y50h7WvJw1GU+q:QnrIPYKd3Y50h7khm
                                                                                                                                                                            MD5:FF719A343EB7D233236BCD8D53E7A116
                                                                                                                                                                            SHA1:D003EF571F64345CFF7220B5CC346F50054B7AF1
                                                                                                                                                                            SHA-256:CB9E06B585F19CF4AE0222283D77B6DBB8EA526D7E709DDCD01DCE6A5B38C38A
                                                                                                                                                                            SHA-512:31D39FC44C51E687B2108A7542183901A19E9FF4C51802681ACFAD835705B2F1289B736794A642BDF4D15614215B12B2C1558CF061BF0C851AE0D5935FCBCB0A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..f..[3..7...S.{.9.&...b..b.F.z.s...>...v.....D....~.X.D57.`.F.....v.M.p..UV^W......>...&h!B].X..?..B-.VQ.eN.`tNb.-..T......f.&*p.K.........^..0A....[h....M.n..S_..o>Z...X.wy..w!W..........w{1..j./..d#ko..eF..w...svJM..h.T.8M.v....h.:.H.[._.1!1.....e..E....ic*.z.e.;;.0..*M@.Im.........`..D*.n.R5.."..5x6....+..\.....%...s...f.1..j..t;.9`.{.^.{...}8./..A...!..Nj..]............$...E).....M.=(..O.D...,...t.QV.~..k..R..X...~&U$ .2.t.a......6a...B...x...,.5..6...".2.]QYh..MC......>.....`#......3.b}...@h`...|.eX.wH........I.....=;P.S....J..C...q.....V.X...=.S.1.uq..... b..xn{V.Bq...#.S....Q..--..x..w...@../.|%6...$]~..S......ml.3].m...E0....S/N...l...=..9....1..n...:k1z.P.... a..*..Z.Z.]lY..-(...r.j.9LN{...1.@a..~.._}i.A..k...W.!..k....C....U.4.r.?/4.W..?.s+.pw2...|..c||...u|..lz6....Fa....}K..3.zs.I.U......hp..N.h.......z.L=q/5...>Lm..r...t..z...sS....?.G.G.?j....4.....48l.@....&.]E.2.zW}.a."tm.bkB{J....m.,.?..*......].\l.....|......ne&%P
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):720159
                                                                                                                                                                            Entropy (8bit):6.590352377373849
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:OwR1aT4Cc4XgTkd1MCaPRFCwmrYIqpsOMcdtgn/W180zCMgypS:OwR1ak4XgTkd1MHuwEYIqTo42Ly8
                                                                                                                                                                            MD5:AD4A33C905565351F70249ED19552CA4
                                                                                                                                                                            SHA1:4BB3E76A951D1FF141124F3D96C1CDB1A98FDB07
                                                                                                                                                                            SHA-256:6C32092420D87F8D60B2AC9E892766CCD160C8CA7A097EA4FC87181ECBB7DEF2
                                                                                                                                                                            SHA-512:108FC4E3598AF3CDFFADE41C709FA781EFD94308908ED8CE56907C0721916D41D8EB5B84F3CDBE6681E2B1E43E60BED07CEDC50CEA93DA41CDAA41DF041C0889
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..{...!.hx...e./.-P..49.ai.OJ.p\...Z.b..w...^o,c..'aID..JM..9k...a..?$/......DP.......r.......v.d.A..w.a.\h\...`...*.Y.:..}*.....G.y../a.A.0i..An...\.Zm5....C`....a.....OK4.L..w..*h....AM..K.....\..-.=....hin..^....@.....8M.qE..C....6.O.{@.V).4.wj...i..(J\4K..$_V.|#.A...!'..<.Y.K..T._..j.5.5e..E|.X..c..8.......-.|Y..IH(.=V.W..?wl.9..\..........I].e..0e..E...a...[.2...sR9E.qEs/.a;.F{..0wsw.L...z..).i....P.&)...^n.S...=MF.....GK..."1..P.Z]........T.gI.."._....!..cg....>rGi.~.h[.......5....+.o.Yq../...b^..._...3.lV.@}1h.....%....K.. .I.n.zw5......aZ...o...>...V.#...;.... rw.uRh.{..=2*.O.} ...!..K..._...x....e..y=..q.,..(.rP........0.J5`.<>...4..{.;.AhqQ..-.E.e.XH'.q.....I.....T..V.....re E..%g.........uu..s.LF.....ha..i.7.U...O..G....~..~!....D.v.i<.....0.'...1...B.Yh4...cJv..-..l...z.+...5].....n.....o....x...ln...:...G'..2.j..4.9.!..Bw.A$...G..y.....w.z..=]..?,...b..T.....I.4.E.....L.w.......8.....c..T.o...1.!...Z.5...K...p+. %~_.u.Uf..|....z..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):24343
                                                                                                                                                                            Entropy (8bit):7.078052704757111
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:SZZHCsasOSYzqttaExMoqBAlLydI8i/9bFQ18E9FFm0/XxhOJ+:MZNhOSMuxxMoqBAlOK8i/HQyEJ6J+
                                                                                                                                                                            MD5:38A72567F972F07DED098212A17DC204
                                                                                                                                                                            SHA1:20819D3844B552EAC6B8C391C4A197C5DFE884F2
                                                                                                                                                                            SHA-256:E9D61E0D17A396E32CA6F52EE9D8D04CB1E56B4B7B3B192A9C57C8776BCE7F6C
                                                                                                                                                                            SHA-512:43D71A3344D6C766142C7F646138B8EBB84CAA151FC348C12FD9FECD44A007A8620D3B3710D6227B0FD3ED9AF72D74D11042FE5D0CC02738D64D189227185A9B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.$k..a.....\..!wM......Q5..B.l.|S.H....yp.W.$.......&..}.;.y..n..1...+.D......k..........<.k..s..6 UR.....t.`Nt.Lt.?@.;...J.g...56IkK|6.~)!..G...V.'.....g..C...S..F...4.@...6Y.....<..h..b..l._Z.c.I..L....-.....Jx......k.>{...z..k.j..g..d..%3?.V.@....,i.*\._c.....K...JA~.0...&...#.......}z.+J..F..hp4..N\%..[g`. ..k|......l6*.7|*4?&2..P`......J...!..v.j.W....r...H...D..H. ..T?.7Nf..9p..G....l.u[P.`%...@.@...6...5[...`..%....c.d......?...9.._.F....i.LO+*..n5.,.C..8....Z..4.-<..z4..N..SA..6..ja....|......wLw.J`8?..O.....J.2.6.........4.,..<.............Jz.L$.}".....&$.N...(..$.F.kF.....J..}.7mY^..<.[..:...:....=.D.\|...g..9.K.WI.....g6|.2.=...q,>._....?.<..e.......T..'...j....t.+..uf.xw{....J.......J..B ..*4,......{....J..P(.G/|....J.]...\...L-N-..*8..U'F...I...C....m....k...[U#Z)..e"...1.X....:....B.ka..f.$......e...%Y.._.m.9.A..V.9y @....W.::$..l/H.x.+........)..j..=.~........&.Y.....m...m....Y./......}S6..t(....v].Le......k.<.W...Yt
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):27927
                                                                                                                                                                            Entropy (8bit):6.832564296303505
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:Ai9/LfG19qXTBrF4IzFsQJ28Z7wTthMF9gC8dMgqpzIboiYjHWGv5hxpx9nFJW6W:AUfG19YXsvZhxCtfEtYj2sxvdJa
                                                                                                                                                                            MD5:E4BDD6F8737E58E17CDFAB96077BC562
                                                                                                                                                                            SHA1:F0BA04033A3CF619936AAC32E4ECA3D3B18ECD0B
                                                                                                                                                                            SHA-256:77D136E0215A7A69E4D23054283CF64EFC26A7790711417E742F71B4BD07320E
                                                                                                                                                                            SHA-512:B9E72084B09F957904B51E2487E84B72211ABC15C5EE917122DEB01B2910A00FF4A90E7627B1B0140C3A4FF7CC36F0264DE44C69A5130FE630A42713BE63B21A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..E!....L2.D.k.......L.y...E....RW......4tE.`\B..6...Z..|..._Q....,.F..#.:....k..5).... .......,T.G..:..9.[..>.i..=.....!... X. ..]Ye.c]T..M.b,6B..R..+7.5..i..t...~....[e(...T....l..%...n.a.EPE...u.............%o....I+).\b..v.U..7...B.......7...m.'...........q.v...q.T...Iw....4..w.r.K....g.d.[.9..Q.5..S...eh>.>.4.qV=...z.g'..Ul.O#Mh.,.C3'..|...#8.V[.QL0[..H~.hmw..x..?C.o.><.cI........,i@..`.I!.......}@..|.....j.....U\!hY.v.E.?.^..].m$Z....#K...u...2..y.Y..`....v...z...%>.....9*:P.....4..-.k..4.3..........!.s...8.n..y.&.O}.!.zSR...=7g..A.j..lZ.n.].5...<oK.....).+IN...k.r.#....F...NA.L...u\!.B....^.?vv.|.Yf0.:...'...5..~..DqC;t.e........+...X....F...r....[...)J.....L[.%....@...W..w.?...+$R.{#....<..em..1.m+f....Hx..MX.M1Y.D..i.2.q...S...D.V.#d..,...}..w7..d..~:.......bjZ2...#CH5A..I..R3Z....5.<..U... X..O....:.../.z.+.h-.k.anM.i.J.......fs.s?YZ.|P.KG$._.o.....eb;"...(}..4.. &`k..1h@......k4l@8..Lx..r..........#.W..r.K.....`M.o..h.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67307
                                                                                                                                                                            Entropy (8bit):5.880156270503553
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:ZS9TOr3ml4h/SqfC1JeMMjJrqIjgt4795xebZoeyRbm9RFEnRg0:gpOwJeMMgVt4WZ4bkF0
                                                                                                                                                                            MD5:4810E06994665B9AE186B2826C181114
                                                                                                                                                                            SHA1:3F6D7FA83815A6E3F01F21EB807D5F0DA1DC4BC7
                                                                                                                                                                            SHA-256:DEFD2C6D901FE5E23F86F422596B50D993FAE7B39D001D2D65F11F1910139838
                                                                                                                                                                            SHA-512:E5A9F860F329B8B7D11F560CD376B20E9F8F4C1BCE14A3E1F99A55AC941172677B97162FB21416DBFEFF31AD9F38C07CBE1FEDCDC7F840CE012BD7F765186D70
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....M.C..4.K.....l..Q.o..o.P4,........'..h....A.js..0..E..x.P7...c.->VW`.|..'.......`.O.E...Br.Hp...h^....[..>g...n.kos.\.5...I.,.;H.......q./C...\I.O@..`...l.i.Y.'\NT..].....O.&..>9...h......w...az.]0....1txe.g..V!TJv.....b../E.w......EQb..q..r..45A...5KS.Z|.0....6-......1=..H...Fw.n.f.......%T.] .....!...z.#..s../.2ha...o.b....O...e..{#{.k........-..(....$.v..B..{..n.ky....<n..>.-.r.......r.......vm....(F...mDny&.'{6.Wkk<...{$..S...%..o.:.M.......^..y+`D..4.yP..H.6GE.2$..,.3..<Sw..5...\.O@ys...&...=.6....q.`+..(...P@.H4.X.3fi......T...X;.o9y0C9.@@_i..::.O....2x.+.:.c.F$8.{....Y...kz,.....\.....X..i..O.U.m..f.....J....,......>...'@....t.).......^.\..Y..d...%...|.O..).....4w.$.}.........^....r..%..}bM.V....|.l q.I..ya.~b..0Bw..M..yr.\.....\.N.].].Jx.Gr......K..NM.3.^....p...A.'.`D.&.m...}......9...'.5.M{.....k.j.z..$...f.p.I..$7.}>P7.P.W.......Y\....dB........c.......u0.\R\..#d.~ V..w..y..n?...J....#..i..'.~.c.n[f...<h.......}..H..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):696
                                                                                                                                                                            Entropy (8bit):7.039927318787747
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:RrO8fy1eA6wdP8BHMvznaM49uOl6JDG7RpXZfYuQDpbwoMsu:RrOkyt6wdyMvLstlaG7LZKpk
                                                                                                                                                                            MD5:EF3F219713973A6D44982538AB3E1DDF
                                                                                                                                                                            SHA1:457F2F17B84D2D5E9E364C23D329BAB53144602C
                                                                                                                                                                            SHA-256:D65E381504D572A7690CA38EF1E28859CAA7A32AB9576D690261D07F9FED82A0
                                                                                                                                                                            SHA-512:930F1DD4B04E7793B06A3081DA0B4E32C6B2A8DA87FC59056DC8CBF717BC6E41199D9782323F7905E7BEBA5367C69B6A4A0070D9ECA70B0C1ACA4D1572FC73D1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...100....n/:....."Y...9......U....G...l.q:. a..c4.,.SS..B......A..Z.....]...%.v...z..k....S./.6Ut4.4.`!.W.`:#...Er.....v8...._...2y.x.."})Fn.X......-)....kj.v.&...&.../ >.&wK..e.'a...L0Z\..#[s..8l....Im..x.J..a+......N.1...,Or....}P...o..n5.p7,.r..hG.....!_.NM.....j]...x.k...u.U...........&..(.`o.C:.f...&".(.0.P....9.d.....?8........c3......IEND.B`.......U.....x;s.../EQ...*..c<,6-.I28....7....@...qC..M.9*@..L......z(.l...BD..O...\....h...;O.R...-.T....l.....k:.~..._6q..X......j.K)............b...4.P.>.....^.K.L....yh....3m..[...-..gg5.!"h.....P.....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42775
                                                                                                                                                                            Entropy (8bit):6.724031703859773
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:grmeW7b1Bf5ckxIsbVhxY4KIIOg1f1BoYTMe1/y3CdzEnlQA:AmbTf5V5NKIM1f1Bo2PYCgr
                                                                                                                                                                            MD5:B3ECEE5E6148E80DE31E92925E4CDD5F
                                                                                                                                                                            SHA1:F90E1943AF4F5026B8C56EA651A13B774A112A91
                                                                                                                                                                            SHA-256:71AB81D034DB9C8F9746E464855E37D128F5BA8EE196C18BA748ED96AC83EDF0
                                                                                                                                                                            SHA-512:19C81DB1905EC9FD3B64635A48B3A9A81E4CD01BFB1B02A3E22CAB791F05B817A0A310A239DC5C43BA4BEE56566023ED604EBFE1F7006697234FBE64E4B3010C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:qv....D...)L..j...........M(..d.SP.VAR.Y.7....2..rqi..m...2F....W.0..:.1...U....1t/.O.D..p....9.iK[..FV.P.P..H...?f_.U.9.7.W....E.;..0.)s..@...,..[.......v..\..2m.........c......7.y..a.pe...M....<7.KDE.h......^..|...N[..yL)....~}L....0H...\.....sN1I....O.KPl.:/U.&..,....<..h.z-....u.'.......FC....0..N.}.o+g..}I^.Y..^Cw...&.z...>sV......E.a......G...9`.Yc...x].*Jo.`U..o...k.cK..e]"cuF...........:...|I.K..]g.o..P9.....b.`?....".$....A. .s.'@.u5vQ+...<..N.6e.)..e,g.....~.v.....2......y..P........R...|.;..iE.:...R.z..}...8.c$.J.+[..<P...*..-.......!..=..x..k.)u..lM...,..5.rEF..!mb.=u....W.....e./@.1.}..G..M8J.Jb...{....'....M.."... T.H....yR.]/..&./. Ha.i|I.OX.R.....U./..r....~M,.6...X.M..{".>(...'z..Ng.Q.%.2.8A5'...p..X..su.k...K[@..L{.<H....a...!....cR..E...'N.S.!.Z..p".......M.b......&L.. ...KnD...6.Gaj.B3...pH...Hq..q.r.........r.ok.a.)..Kk.dc(.|...m../,-.....!@.......4...;...R:.....e..C.....w^.E.IN.........HH.%........2h....K;.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):376095
                                                                                                                                                                            Entropy (8bit):6.43492269493338
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:UaRUbybOUqax3iY5jzbmi+ImKp3MJwj3sXrhX1:UbbQqax7j+hwOwj8F1
                                                                                                                                                                            MD5:5B29EB85E04FA8DC59887D6A6C750DA2
                                                                                                                                                                            SHA1:1275DAA277705C33A3EBF161C67BAA4E6B7AF2E3
                                                                                                                                                                            SHA-256:CBE9443D6702825520BDD180AAD905DB3F11BE8A92F880FFB03A2C0F809DE127
                                                                                                                                                                            SHA-512:BDCA2208C1A71B88807F0541A2E1C7277643C46D0AB79D05FA5936B9ED4AED1AAAF946E41CCF54DB46420B60B8F6838F65BD60F0FF6CA4B1292AE6556FD21824
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:u...~../....~xN...z.*,..{!.".X..3....p.PG...t.dp%.../.9q.Fm..IJ.}....}.....c.8..'....WoZ..^lJ.!....Z...f.......*B..A...B.2bm....5.I|..TMZ.fP.5...../:..nU...A.I...G.L....Z.eF.@..]..f+..S*..u..N..M 7......4"uJ.......Fs..).........}.A....].0..<).d. .{.e..S6.)~..!.h|4......s."..[#x...>....4e.W.^|#..?.h....a..g...KysU0((.h.bMJ|........wN.q3...........:Y...8M.6I.G....3.[.|s..#oi|/...x..#.;.t.}...u?I.b5..p.`..t..8....RI..(..U^.Jm5...|.......`y.!.;f.I.L"...,G-5.C.I4.^.X..*.1.s....L...BiB.).5.1....{.6.X!.S...X..e.......O.BZ..a...E.yx(mI,+"qB...s.\.nS3.!..e=..#!..r.@4..'v..3bC..F.A......<.....&./.}..F $...y.r./.[8.MV.....V.....O.............S81..%.....u..I..N.'_......|.C.z{.9......K.x..Kz.s..86.n..w/.bB..^.y{1.....n\.]t.I...#..~.B.%.....'.`4D9..xA......!.....vm.&K...TF.......v.A/Q.npM...}....~.^.3..E..|..:$.{.U..?.h5...<.nS...{....... I.Ni..r`j......u.{.~zN.i.:......?.<...|.;..M.....(...L.s...S.......S.......U..t*!p.....d.9....YE.9E.:.?......}KF...6x.(....+...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):367895
                                                                                                                                                                            Entropy (8bit):6.6031963168592895
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:mZh4qXFdpz3nqcOAP9gdN7J6IicpdMoJV/CMl4mJmqd/:m5FP3qE98MrYzjJld/
                                                                                                                                                                            MD5:009C7B39B80E1363B9D1D1C4F97F34E4
                                                                                                                                                                            SHA1:7CB48ECD1B9F6663F3F13E5ED5D4BC7F95537DC6
                                                                                                                                                                            SHA-256:BDC2F92897FAE75CB1B1C28700C8859D4C8A53A66620D9781CD137CDA6D92EDC
                                                                                                                                                                            SHA-512:880B033FE74255A39B6BC2B975F475BA7260216769486B995260A0C39C80C1ABA660A70766A665EED7E488C2FC1E0AA95E3BD246692C82FE359B677CFE3506BC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:F$....'-+..9+.."}..5......$.S......N..+.9..IK.5./j.F...&.e.....8u[L...=..9+..........&...D.K.F.9lzK......5F.1x,G..`g.ja..}..0...&4.9.).S...4.".....Q9V.....{...:.\..R.jv..~2......I....3r..b2....weQ+^.......V~.O.+O.K.?.{.U.#...4O......=%.......[.......@G?Je.$..TY.y.f}Vb7..SQq.....}Lb........5.~.cR.....m.n. */x*d.....(..<.N..F%*...d.~@.7...TpJ.....:...mh...#).6U..t.H.Zcx.O.2_.....S..#M....B..S..dP...P......[y ......F.1#d.$..%......aq.LX...8t..R..|.........g..h.:.B.d....)i$.....2.Xjw}...!.p...SOO.w...}y..d...6b.>?...E.#.........q.!...6....'....P....^.....#...B.............|}....$%...L.e\..HR(a.U.._!.z...|......&..;......)...c.>&.dZr.d....w.WR...#..Y.$.c.WU.[.....M?.T..lJ.o......xyz9..$&K.$].vw....1......R.s....1..,T&...[.O..d.`.%D...[r.v....^..............*.3.1....+......8..V.y..x......v...]D...+.u$.M....,&.<..cT..h.Ti.......9*.!.(.........=....>...5.&........q}%.Q..V..(.....D........,.(..O.6 .....N.A."..K..P.,^...Ew..bq..)
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):266567
                                                                                                                                                                            Entropy (8bit):6.482879558113207
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:7zqg+DNN15IUtCt6nF3C9HAsZ4Yj8FvIKgJYOC4SoxrwFUHz+d:72g+DNN1FtCt6F3nsZ4FFwKgCOGXd
                                                                                                                                                                            MD5:E555E119AE85963564AFBC68B5B13615
                                                                                                                                                                            SHA1:42F2F3BDED922999973F41D066418B0CC5382C6B
                                                                                                                                                                            SHA-256:25575EEED19BBD4C46CB041EEDF5107F224EBEEC142AE0B37ADC029127E475A3
                                                                                                                                                                            SHA-512:096127D9F4F780EA0F70AF98C0D1913B805A7B100BE2284B9D1CE0DF2E5CDBB12C52A54EEF35D0F9873332CB947EE3B40663CECE3A6598C128C0FDE0AFBE874F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.7W(.7......U3.....=...(..2...s.0kA......M@.k.:.G<w.Kw.?.n.......].b..N.>..+3.0./.n5|.'.i....{Ww.(..........zP%..[..|.l...8;. ^Sc..J..G..hx...g..*.L..m.s.C&..MN...+..cE.G"..x6KBI+.r..,.....x~.>vW....{.2...Z...+...O_..F|.f.Z...M.`.u.`..........p..h..^...s8.h..Dz.7.......9.<....."..9.H.fw..U...5...g.K.7.._.J.B.1.$.<.G..Uu..@.....+.;0..,'.....@....n.u..w.a.}...h.#E..K......6..c..T....C.H.....P,..|..Z.|.0.......#..D........8PXXK..vgx.o.V.C...m_.y*......z...0.?...?"..s.vRU..D%...$...;.E......#Oxp...D...(..~.....r.\..+0..0.}.....?...4&.{b..I..z]....}.......1....4..,.".E_.KT .V.<!.v....(,`6.g.0....0M.M.j..O.^..>..T...M" .O../...!.}o..N.).@.{t.=>4tlrh..'....ly.D...e..Nt.94.K.JgT.^...~..r4[n.sX].........&...C^......o.....e.....UN@.......B9..wx.<S/IS.oZz.{$...K...q.,.$.r...MI.z4.m.t.1..^...idu...M~a/\.-J...$..E..7cDv....~55.s.A.......^..;...J...6.w...n4.U.........o/.ns.u.3....O....h-...#`...+6..JG%..9..v.G.)?.oS|4.).X..V...W.../k..EE....~.*..V..`..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):450887
                                                                                                                                                                            Entropy (8bit):6.612351769876922
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:HQaGdH1PAoEwAa7q1TATGi8nr7RemVjEa5rbSxger+YYNdDo6Tt3dE2PIaCUgZ:HQaGdHJAIVmVN53Spb6TttEuCl
                                                                                                                                                                            MD5:D628FE6AF92182BA04C7CCBBE7071A72
                                                                                                                                                                            SHA1:C42F09018EBA712CA8E44432B374370CE33902EC
                                                                                                                                                                            SHA-256:BA65C4015B9707B1E3C5F3241447B29B2FED5F80CA78D9F6345EE2BE60D66F8F
                                                                                                                                                                            SHA-512:3AF426D780AF79E72EB0B9CDD9230AA3CA3B106EFC026E6F1BB582E82D8BE25F652CCFF801129E89B77C9983ED0750DC2E52CCF5B1B45CADB962C6C89A77764C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....o>...X.......*.tt...T..N..E*3pi.y5~tc..S.M..p.sd.L.[......Ca}...c.,B.-......m~E.Y.....m.x...:.*.f./.....if..{.6$..V...n.#c(.oe{..J.LP..\...g,^..Ao?.N.....Y4U..h..~.o.......l..W......Q..&.=...F.....*M.l=..u....>...2D+_U....6K-..'.*..z....b.G.....Z^^n..J..xu....2.I)v.}K.[&.P...E....&<qk.B.A.z..i.9e,.\..(...@..y...l...8.!G&.>......../..t<....!..-.p.....].n.T.l.1:......../.BL..j...@j..... ;.v..l.H....A..P..K.j.2..$Q.......x..*..lt.\D(W=&n>.@..Ixv..O...^....6aPC..s?=.j........i.).....c...honW...l0..8...s....>)lNa#D..^..x&...gb)g.k.R..+.s..:...y.....N7r...l.WT^g..fF...Ml. .z.,..u.h...\.....`f}.."..........k.5O.i..o.2....{g3.Q.R.^..... .0j...g..].'WyG\.....W.r.2[.'k.Y.6R\.k....z.m.L3.h.3..........Y....L.e..hl36....X...M).....*..;q..{...}.7=6....+_ s..;&?.Gz.Iu.cG......c..&.`.#...#\..S.!.t+..:F..S.....f.pk(.>n....wm._..^y.3.r....u.....B...I..+.Y ...s.........EN.tm.....u."...Y.S....w......I......k.._.\.}.+.Y.....3...t. .Y.=-.Y.R...T . ...2..F
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):399687
                                                                                                                                                                            Entropy (8bit):6.678000227653718
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:boUjxhhjcV6kjbaB3qqtjK4Z/MvY9+bb4RsVO0cbI5mK/b3XfjILnF:0Uthho4yqtVZ/5+H42VX+KUF
                                                                                                                                                                            MD5:E234DC42A2585A698CB19D05D71AD1AF
                                                                                                                                                                            SHA1:20F35F6823401929C221D945FC843B3C9C5BF0A8
                                                                                                                                                                            SHA-256:A81D68ACB2E2E51DB71EACEDFB5990E2CA3E402E10DF3BF864B5C14545CC673F
                                                                                                                                                                            SHA-512:20A67526092C1F3A26DA39143BCEE3CFF534CD47C6FE9CB18DC83783C93826DA171366F1F3275A5E8E3E64950F228D3AB5DF94A92077335F2A5311F26CB83023
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....JT......=....]......Y.(..;..Y..g...w......H..h....S.uX..&._R...!*U.\k;.....Y............<HK....2.j.$.tLo.....t..o..(.....r..-....S.."../.~.&g..Y...........#0..{.W.d.!F..".B......r.."..2y.p...........6...1*G....|.?...l..=..<E...L.O....g..H<........h.}...C..]..t.o......M.J..?.Q..3.5.......f......U.p.]...K..W....~.LIa........`...c..5.vi.._.z~.*...w........,../9...+...b........./..N[.b.+......g...w[...........t....7N...7z.U......'.t....~f.8o..`..v.K..H..c..>6.\O-....x.<..E..>i.2...wfA7.rFq.K...u..Q.....].%.5.D~`.Y.ML..fx......B..O....^..b.p..&b.<..x...@....4..i..Y..Lh.'..>...W...v.{..mi...5.6.A..........L......d.LH..G.W...v.*:.|.:. u.7........$..Jr....2.).u...."...,.....e.y.(C...s.......tA8Rgt.=..=..+.hv..d!..D....|U../....L...........]...7\%.hoF2Q<|\.w....H..=_JZ.^$h.a.............7.....?w...m... .?./....5./..58...|...S.@3.q.U?...{...T...&}<....d.+./..+......}E.AJ}...}.m=g....IL..?y...H.d$...vE_..L.!v;...T.`NWN.1..QW*..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):561991
                                                                                                                                                                            Entropy (8bit):6.273292561718197
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:/yTTZ3kzbtJ+yB+6UPzOE5yRKgdExVwBhWw2cZP0lgDTrrt/D3tjFzfjAwaU6LBY:/yT13+btYyCn5ie6hWk0lgDTNM4J1
                                                                                                                                                                            MD5:2D11E92AA72763023638C2B22FD32002
                                                                                                                                                                            SHA1:7B34B7391C70E35CE1CF61E4136B1509E4FBEBE5
                                                                                                                                                                            SHA-256:DA12C3DFB5AFD09997CC76191523A01FDB96158A96CF4FC8CDC8F911F94C8D8E
                                                                                                                                                                            SHA-512:3DF70C5F465B79F11764250BEBAA965D6BDA9264D2B7490896F622B96426D2AFE1C2D11926BFC52285E6CB3275AC056CE89E0CBFECF2FD2FC54006F51482BF36
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....,.."...6$.}tnk....!....y...j/...!op.ZI.iG..............c[_.\....m..]+T.T...F?:....vb"...,......W.%....8.....R..^.....7E....U[..$.1,..+r.Yak}Q>6v.v...o.z..@w.;T..%=.a,.M.D.1@J..I.c^.=....@.h...zG.2....m.[..y.X."V.1$|..v@t...Ub..p?.&}...M.z..<|....AR....a.TO.w.....$......#..7O.8!D...D.Y.......w.4j.#?R.7n..5..h.7.7s..=R...."-.K..U.....&_T..b.M.M..<.0..*.../!.T..*....R..}.g.(.;.b...&.....?;.aI(..dC..'y.....KX/.o......'"c..L..A.......E....v.o..k..s..-...%.1..VX.C..1.d]u...=...a....K.....U....5{.PL..%Q.....1.>p.]h....`f.?.=....L..._........M..x0E..E^.w..|..Y.6.n........1.m.....K.R\........T...../.,dA.x.N.(W.(...!=...:\Z...F4..>.4(...RQ.D...s..........R"..........OX...T@K.u.u.....W.!^J.....B.........D.b.m.].?.sF.oI..rp=.8.U.-..cI...V.~.!".!....gh...M...G..bu.b...........sK$.=yk|...M$/bvg...s.....@.......)...D....V .p.D........zJ.....C67.'.cR/...<..).o....lJ\._..d3.-)/..[3..XTSL#.}......H..G..;.b..C.f.1..:.Ox....Al..'b1.#.^y.+..r..B.\|.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):526
                                                                                                                                                                            Entropy (8bit):6.758396557333261
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:cxXsAxd+VQ0LA10M0N5hLzXVt4qIve5TkB+9F:3u+VQKACM0J4XQTJ9F
                                                                                                                                                                            MD5:0ABFBF8FA1C1BD523323BC45480E7C3B
                                                                                                                                                                            SHA1:CA0D51889857033A19D51F6E7FD65B25C7DF5E46
                                                                                                                                                                            SHA-256:2AA431D5C7F5E21FB58AA706528DEDD29FA2D06CE9121369B7FF08EE863BEB4C
                                                                                                                                                                            SHA-512:EB759FBC6AEEAE9E35AB608C61EABBA42552DC4AA7EC209C22F5BA40475FB317255709A60764C103F6991DF04E5069D25127D30FA7E0C834F7C178CBD5FD4061
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:R..(.H.......@.U.E.L.x............3U...e..X#c...M6..B.:...C.U..aK^g}.i...`..Fp. .s...tN.opE..g.L..Q.t.5.Cf.!.Qu.,.....%.zk..&! N:J...>..eK.I)...hM]...Kp...+u..o.....t...<...M..~.-.......W..t = 443..h%.G..[....V-.#...........I........b4..@.#....p.T"xaO.G..8.7O\wU....5.:...1..,...^L<=..........c=.......Y....c.u.A&..C..w...x.DB.......J....UX^..>..6.....F..{......-.R..,..#.@ij.#.s.b~'.j^......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):292679
                                                                                                                                                                            Entropy (8bit):6.595653395551435
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:wR+MLPZIabnGh98tCGJqJtf8mDd+hCtfeEE4x8ksxsvsjm4PrPT4U:wR+6hIabnGh+tCGJqjflIhCxeEE4tikU
                                                                                                                                                                            MD5:F8146EBCC2B05A547CEBD5B9991E1C4D
                                                                                                                                                                            SHA1:D27356229443BFFD7D611D0DEB78E02AF736B12F
                                                                                                                                                                            SHA-256:0C74CBB8ACE1CBC86917049C9D2D60185B4F99F3B2501C5527BA67221CBF1E55
                                                                                                                                                                            SHA-512:0FF4D3401712FBA17E4F468DF56ED832ED5DE07B496286CB4C570D38F19DAF0B885AFD8DBB2ACB60613F9B6A6952E0DAF0802A6AF9D2CA12D7420B02EACB6533
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.f........V."O........4..#....~).GV..m[|.H...M..?jWk8*2.,......7N.I...{i...S..T.....m.1......?.....XlBXl...z.lq.es.k.mdM..+l:....R.*.Q.&....IX.h..-..2]X.....gJ..U....fbF[.;...'............t..5..\l..x.6..I...N.g..|..........W.?8..4..`.)e..J...*.!.......x...c....<.&.Fy%...Sv.;c.M,.R;.....^$......[.e..|r-n.[D.$.\\B..w7..7..U).....c..l.2.Q6r...O..j...X.]+.U.....[.Gm...z...b^.L.F.<h%D^.z...U.....G.N#N.:6A.2.!..K.....F..........dcd0..7.V..'.-........6U.A..o.j.......9j..ei..K.%.pk.R(b.:.8.So..r"....8@k..`.\...`m..;.....M..^.Wb.Bkv...'...9..fH..C..`..h....h8pq\y.k/...;*.lU....nu..{...n......<...#.Cm'!.....t..... s.]T.........z..2...%i...V..,.y<.......S...u..z.|.a.!.] ..78..yO..,.d#.....u.....g.;..4.F.E.u+.-vX.^.S...f-.....}...!...T......9.O...Y(V.2!.PD.F*...8.....>.C.(..*....*....z...b...|....Y.`m.T.H...3q..H0..V..%...Ft..\D..[.!.JU.-...S.....i..G.Q....oR...U..dN.A...Y.7qe.b....0..7..I.F...F.m...Q_.pG?6.I......q......Tj....w.%.QV..9k...V.w..........+....:U.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3259
                                                                                                                                                                            Entropy (8bit):7.881000151097964
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:T949QszkuR98m9Oz8D3hYjFRwQuKpFx2k7JtQlrmMJYq51cCFImjnGL+xmncyLSd:ZWbRut7FThp7ptQlnJYMz7icyLSbxz
                                                                                                                                                                            MD5:5917FFA0D39DB7687746C76642C97B30
                                                                                                                                                                            SHA1:173555426E0FDD2D8F4C0753F63626AEA068CA01
                                                                                                                                                                            SHA-256:C4BD2A284B503C9BAEC989AA706552AC27E1A344D455B21B6874C919F3A2266E
                                                                                                                                                                            SHA-512:D98AA495B900677161FD9CE06FDFA9655A1AAAB4048EDC8AE443108A2266E655F15A2B92A8A5FB79FE3A95FCB4A7A6461B3B6BD28D3D40217579DB1B507F4B04
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...E#....1v.|r.T...2..:...G...\*.&.S.6....?...<..0<.p.8..Z.....I......py.~^..F}-....^...V<....]....{4....!k9.........t.9......t.".....M....m).F..`.N.UD}.B. -....Kc.)F../j.......o.n.8...2....c*..(.:.....u,...........PK.......y!h..c..Z..[f;....*..8T;].....!l..~.......Z.FA....FE..Tz......(J.!....B$...f.FN #<...JKp.3...$..W.?....6-.."3.:..a.\...r."s..C......o......9.....-..?%.:..e.DP.S....w....n....1.mi..@.3..z`.P..F.f.....k...]Y.CY]wrA.Q......@...W-.lE.& p..a..cL..$....+....9......qP8......5)T..u...U<..R.<t.l.#..M".'.F.z.........T.c.@iC.9W.&...i.'F.9....t.i............U..V^..Rb......7+......K..me<.G.6.......-C..p.hj..t.a>s.~...M...H.<u...t......z.v.G.+%.Maj.c......-.#....p=.Q{...3..O.r.C..C]. ...=,..9..."ZN9.].'.u[yb..C.\f.E...2x....F....A..C.\@....k.4...e.]E.b...=.~..*.....)./..L]l....rk.Q..u.pf.3<..0..s!s........mp=...O,...).j5h$G2...xw.#..:.": .c'..%.e..:A.C....Z..`...".|..Uj.|.y...r.d.Bo9.w..Y...R.u.Y.>...{.,.E...t.....>
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15175
                                                                                                                                                                            Entropy (8bit):7.851367801600477
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:6prQYTOx82wuFsg3ISvurLkqA/+o/j9hFdWMyPtiVJ0:LAS31sQ2kqA/x7r8gG
                                                                                                                                                                            MD5:36FBB6A955535648CA95A339D98ADB9F
                                                                                                                                                                            SHA1:BB9E1E8B98FC04ECC7D712DDEB11C845CE086EAC
                                                                                                                                                                            SHA-256:C402501F81F412EE044C8A686B650FAB2EC3B743F92C1BCEEEAE998A808CE8A2
                                                                                                                                                                            SHA-512:248B830BA503EDFC671A18FCCF8344C46D12C49C445F3642914CFD728F4DF321774A8C4480389513E2F144DA1417BC5B457EA2851FED3CC482534249FB8BB5D4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:E.fi#.W.X.x..-.\...zsCO33w.a.6.T....<O..<...`5]....%kV........pcU..O%...~d$$#..1.[.E.:1...1n.A....8.......}.Hb..0 ......scg..S....)..9!...,..sc.N... d..1\.....H.Q.FI. .........%..~E.......:..H).)J..}....*L....C..?fc.w.J.d...?`.h9.?w....-...Vo.A.R...D1..xC..W"...L.i#.|S.....:......l.....v?#....._....7.U..^..L..`6..5.d...^......0.......j.+.h...w..Z.R..N....x<....{`..KO\B..7......:..+....WU..%..,.z=zw. ...........}.[p,D~5...O'I.[%...O...B.....O/..Z.[.F.*L.....2..(n#e....3..#.0.ETS1...T$Zx..........k.0..S.n"g.U..@f.3.Heo..fQ.l..7n.7.....EP.@....i.....?.q..............#...o....#.....ZX........S.$..Ep..3...:n..J*N.e...yS+O.....U.+.ot_.SEJ...:t..Q$k.|.kI.#...*..1@./...V..Ry...LO..'..L...&.......+.%Sy....M.OI..;<l.U..{...L.|.#.Lk7....Y+..Iv<.<br.......F...E,.$.3$........9.=.e.)..~.@f...$S.."...E.....,.`[r...>..uN.......K|@K._.....{....QFS...l....`V.O..d^..F../H].G...8f).T..n^_5.a.U..h..<m...k.],.a.7.M..)...w.).....Ib63(N.\f.;...<y.Y......#....G..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15175
                                                                                                                                                                            Entropy (8bit):7.853496431480843
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+VB8V72f9d3XrcJbkVpA1+oVR9OFwxyq/+F:2MevXmIPA1xH0F
                                                                                                                                                                            MD5:EF512389C633F1FFE5455EC1D89C620E
                                                                                                                                                                            SHA1:45530E6E7EE71F142EC39A5F1417263E1C3E6A8A
                                                                                                                                                                            SHA-256:D77D63C313BF11FF0D5C76F6434146CEEAB8698759B48DA86C7AB7BD35955F28
                                                                                                                                                                            SHA-512:BEEBAC65796EF59C9977C9604C072E955621C5C3AA8DED8744325379D137811B92BC871A2241A29180B92B5A674B22383817EA26749CE6C2D9F84A9335A5AFD9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:"O'.i3Z.>.......2...X.IWj........7... e.]p.i_1.......W;*.i....*.T...o.%-.B.W.*..V.x+|.-Fz{.M.{+N..gL.s.d....w.[.c.zt\..M.e....&.Q.#Il.8.j..X.qd..\.y..x.?fG....S....G..,...0..j.t.M...8x..&...}.7..~..Pa.L.w......7.S..+........_....f..-..@+....H.k......dy.......;.g,.ub.;%.2.u.c...L....Y...(.....EzK....oa....#..3...~L4...7..9....S...c,.........Go.%.]..).Vu.9[..T(.<.7..I.%.....n.A[.l.....s...`../T.4.K.........\ M...?....E....>..t..&...b8.0.).j.$.Z.:?L&...3..;..|.F]#~.}t......Xw..,.J..v.........:...Ql...?.......o@.]w...$S-W...E!e.+..&z........mX..2>.../.......A.u.{{x..[..~0.B.d..`.m........(...^..D....|a..%...`-...Bi....*.....^..c......%....L.Q\.[.T..q.K... ......)..D..s..q._{./G..X./..)..EhJ..h...vH./E......,N.....Z.X=.q3..=.}...Q).8..#.....F.m...H....s\.....a..j.......@<.....j\..4.{..u &..}F....(.m....../Z..gU.6@.SfO....n..#.K...*.".0.Qf.CO..<.1P.~...b.}._...raG....?....&.Fq.a....q..<......f.s#w.z....?...G..B.v..............v..u.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2005543
                                                                                                                                                                            Entropy (8bit):6.790155053093645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:LvdWPxY/Vgnjw2ulaGOn4smQn0p8ttF4nF9dt/1naCkvFqteesIkkRnkFBV2yfnM:Lvs6VgnjZu3JsWwtFWF9dtAtvoteeGVa
                                                                                                                                                                            MD5:64F598CEB42213089F1737EF35960F9F
                                                                                                                                                                            SHA1:05BD39DC673CB6C1CC3FB0DC66B6DD7DCB121747
                                                                                                                                                                            SHA-256:3AFB4407234E5F46E7A9C45A97C8F84555FEBB521E62C955E8C61991A8AEA181
                                                                                                                                                                            SHA-512:89B77C3A08A951BF0BB9F9CF6D6DBAEF5347B879BB8AF576C2959887DC9ABD7F9D13A8F692365C1B6BA75B2EFD71C49855E2FEFE947C0A8A04C1064C33D1C4CA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:p.x..&..Z..{G...M...)q~.C..(;... x/#.......Eg.K..A.<IX7E..k.(.0.l.u.{(.....'1.4a<].C...n..:Y....v..c.@.......).rG~_.1..n.......N....;,7..H.....5.E..1....Bd..qK.._X^.s.....A...._?|U....#.F......N.o..8<.)....@,...%-.{Yi....z.0..8.|#.......t...x..;d....W..5!.!mv.?......v..}.10......|......X4U*.]g.tyCQ.09...6..W.s..o.....'....%.r8....+....[Z......w.87.6.Z..M..T.^.......14......o.CG.x.........k.....2z...=gYuf.,.>.Y.......>......-VH}(.m&..!t....j^..Y|..Sw. ...T!.o..H..9.I..;X..*..]..DQ.'a.xE...v%.r.*|......_5.........m.&....\.. ....s..u..)-....F..n.r..X...z=._-.`B{.-.KR<.....].)..S...e.yE......b.....l.j.6..l.E....g0./...H...4i....t.;.....1....O.].f..z>.hl.l......;..K.F......G..+.......V....U.'~B.>..D..>..E.1.....pv9..A...._...((h..gD.i...j..tr.@....>...+,gc."(.......D..&[k.../..uw...2.Jpb.[...Y.........f3JOAm.lgz...n.k..4.|.c8...F...../..*i.C.T3........~./...R..Sc.....Hd..CkA...Z'y..N...i.vF.B...5..[...=...n+4"..W.`....\$.%..A....-=...{.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15175
                                                                                                                                                                            Entropy (8bit):7.854561485396272
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:VH2SXcKNOpr6a1WekwAYh+onv9QFb0yruo:VH/JNOpWtwAExvI
                                                                                                                                                                            MD5:8A9A7970530C16D2417A54E2B5389EBD
                                                                                                                                                                            SHA1:A30B5634EC58F704E54CB90C84F4592E34AF013B
                                                                                                                                                                            SHA-256:8B7D48A4D7EC8A6FE8E3BD69F3F4DA5AD9C226D32797D81BC24F61C16EAEF335
                                                                                                                                                                            SHA-512:74DE80E67BD71ED67AFAFF456A5E11D0A3F735CC12BC34DBF0A21AE6DAA2E8F270E5CB2C554E2887AB4F263C4D08C591D7DBE29612F49105373EEBBA4F804FA6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:p.~t..'Qox.IE.u.b...u=..yKx....T...../$#.e.Z.m|)Bc.,.A....G......DS...y..>.....xo....uJ..@,.0......*c...P{hY..1....z..z{.{..*...&...&....%...Z.QD.t.*..{......f..w.#1..=...>q..s.q....X.V...a..i...Ra.6V....H...a..)..rfW....[[.]H.......Pt.j[!./5.[...y&}.Ndh...j..qQ..U./Ekq....:..g$.9..Y...).gx...O..s.n..w..No...p..............o....(o5...<...F........e.|".*.......~...D..h.?L..7.R.:w...px.....S..._..X=".?f....J.j_9..i..?.'....!.v..d.,.M..3./.w.....x1!i....`...>f^-..........-.!.5.;..`^...PP"g/...=.aY....8...1!v........E...^..">.A.../nO..vj..z.v.....ilj@.,.`...z.^N..OG._Q"...>"@u5.~...X...!....9.]7...U.<..y...<..B.......D..1&RF..l....=....K..^. .kw..j.t......;'..IH..E.......<......W8.|..}u5.;FX.j...J.A..L.......b;.Z._.<]pU....{.....X~.Yyv...~].^....V.Y.....v?......n.<z.kI....[.>{y.4.TBb.Y...h.@..*...!........w2T..X....h.z>......U.!.hh..)P..<..{>W.3]....&.\...`....TQ.......'.G.........:2..z.n..4.^..."@g..zsEc.7:.#..J.Ai..^.(Yd..U;>.".1U.-.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15175
                                                                                                                                                                            Entropy (8bit):7.852011567141872
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:ADcjhtUFMVcpnPtik8Af2+osJw9YgFqHyfA6wMio:ADyhYHVx8AOxFrDz
                                                                                                                                                                            MD5:32FB7E658F028ABBA645CD684A1F2F8A
                                                                                                                                                                            SHA1:DCD2B6803C4DADB20E74A87C7E4B1AFF308FB662
                                                                                                                                                                            SHA-256:84D793F1DAF3AAEF112D1484431A65161A91F0EFF1141483F1DCF3FF0E61304B
                                                                                                                                                                            SHA-512:1F286E51DBDDFE2E8AFBA59E429071E3AFD2742D2D7815D4B7B98C346D9B5DC3A8615200B76900708698F493FAEE3E2139EE2CA4AB31B318A6C155C4B35593C6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....N.Q!..Y....uv.u..q|V..Ex.v...Yv.r....w.oj.=O....6_.e.c{...?..//....m...J_R.hn...z7."fE.L..O.b..c!.@..pD)..J^...._.$#HB..%..6...l.*.k..,.sv.1.....3....mb.$F.f.$j....|....RI..{...:.....l.....ca../.r.....\}...8<Q.$x3.@W.t....>.Y+.....Y.f.A...u./.?6Me.>jh.0../..$D...<.7........~.D\k...>=..z....y..d...q.O).|..(..8..D..^.....cBT..a......,.o.ZyA....uoE.....x.%!... ..+."q..N.n.8..i.p.i.5.e.D.).g.&.<.H.:.%qN.K.....:....,.H..y.6...d..!...8.].....?.E..).._...Z..i.....g.*m.x.7`W..6..o&\.x8.J..K.]..k...0..p...>....z.+.e6OY.|.6 .D..8.B..F,...pg...@...K....s]...R.\z.d..\.C.8D...{.V$.M...*.t...yK...P.B.0.T....wbEU{{..Q.%AV."..)...e.....x;.I..q..'.khFJ.m.+(...j.{=Vq.:..*.X..ee...k54>Pj.+.V0..5.>.!./.gZZFy.a.@.....t.]G........e..N6Pr...h.a.h...`(.s......m..ZF...P.L ..8....).......},5...%.v..#f..b.d$/.b7..p.].U.+..,P..lc..5&D.#.#..-U..H.)k.<..P...|.....|J.......-q..:...vY.....@....ja.g+.$.....7O\.....rnt.. ;...`.EC.G'..7[.`..+QsZ..ZcP.?..P..:SR..?.UP....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28863015
                                                                                                                                                                            Entropy (8bit):6.35689441773711
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:393216:Fxtz/LZN+pBuidO2diXUxDmpJqIWlj3rUl2nong9Wbk5yKDS/agO47T/9r0P69Fj:NrLZN+eRNV
                                                                                                                                                                            MD5:DEAD5546A1306C2A7065AC4A24685D50
                                                                                                                                                                            SHA1:8832C4F3B41ADAC7F4709DD465E3437D4E8B519A
                                                                                                                                                                            SHA-256:51AFFC4747D74661D8F93DE397FE99CB98440659F29E4DB39EF29E28EF4469E3
                                                                                                                                                                            SHA-512:45DF0254365FFB1662F5A7C5A40363C357645A263FBB785604377B22F4A9A4B57232F2FC865DBEDD58A834B9FD06A2756B13AA84D738BF8D07BDB9197A392A2F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.3i.,..F..K.O....U...2.v.n.].j..<....6..>.6.....<M..".PK/....h........ .. ....../.Q....P.f... bS.es%e...i.!l^XYbR.P....4....y...............I.\t......z......}.rk....b.ST.T.|.;....!q>.....<#.....;G...].R......0.l..+.1..F.E.va.1......D.@p,...(rN.[|...CNM..'...y.TB .....'9....d.7.....y.X........J1..3.....r..q.0N0%..f.....-.......i..X...J...*Y..k....>...C... ..H.b.....C.X.. .K.7E..q.[dX.4.E.V....-X.=z...-qx.C..9.q^.w...9...m.=...l......:.ZI.7..F.Az&e..G[.)$.T.r.,.S.;..)k...D...W.c..:...%K..E.pEt.I.%J...j......@*<7.....m..T.,P+n.h.V.<.]..Y...gS.a.D..............,..R...,gE.=.=W..@..P.n.m...9...TV..k..%...1..;.N.$.}n.F.!....1..D.k...b./p.s......Z.h.V.......(.q.I?...G.....f.6....XP4.9..O~g......vJ..sc..d.G...Z.]..o..n..'...f.\...p....t7.;S.H..v.yb;...BY...b.....-A....q..7l8-.@i.. 6.g.O.g3T..|..W.)A...Yd.?.....0...?.{1";"f...=...;z..........B....@w.......1I.......'..;+..,.Q6..[....9<A...WRP..?.9/%".0.6..@9...^.g$.,{.3..@...s!.Y.....I.*AQY.....dv6....{.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15175
                                                                                                                                                                            Entropy (8bit):7.851289683374049
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:MkV1etR0QXu+iVvokxAz+ouy9mWFsdyVEn:G09ZHxAzxvAdn
                                                                                                                                                                            MD5:C2EF7BCE762E789E758F844223BA14B1
                                                                                                                                                                            SHA1:E3BD2FA5B81CB4E550049C39D18D654B6AEF835D
                                                                                                                                                                            SHA-256:454AAE322F4918B0D59D868E7B69D4B4C719346D1A0025390EA3C5BC755B149E
                                                                                                                                                                            SHA-512:755F543204EE72EB7A4E6D528C88037CBB7A5DAA7DB9AD52EE245DFCF032C4D00431262EC5046D18084204BABD1CB2A69C2C91FA7DE999BFA3C6E21D764938E7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..2....4_X............p-DH.K....F...V.]x.....@T).C.4....~...fD.NSU.X.#.A...... @[.u.....,3q.<}O$...1...+..~....V.(.y...u^.<u....v!.....28I..# 5=.w.m.p....ct.J..g....U.|....t......}...................ih..S..K\....4..q.3J.....l..N}....G..7[....?....6...m|...].T#W...Gm.S.y.>.~0VX..W....>.......D.E...."..l...P.T!..f........J.... ..M#...=gM..M..w..`...UK..........b.......o..r.v.HCLI.G....v%...4....Z-.I$...&>\. W...mIY.JA....|Raj.M......h.[.0.P.xzyA.{.....8s.C..}z.....,&.....X..m...o.P..g.=..<.a.E1.&I...,}.m....5..]d....[..s<)....$_...l..X.N..4.*..!.{i..DD.y.m.!..../.BI.A."kt...H|.../...=-.$.8..p...o..|.....>...A.SH..m..+T...|6.`|8as.|..J....o>.$.D3...i..=..M.....\.s.\\..q..G....r.^9..Xv..nJ,........$.."..b.F...(...2.. 1..`"..`<"Yw..{C..{.>.?.c.v.f.s.f<.....g8.#I..F.2.....Hp.A.....`P.WO5....>:.~C.;.Y9g........\.B.bZW....A....a(.S...D@......9`.g......Qv..t..X.a83X+.....1.R..s*1......I5R.....G..;?..........D.Cu$zz.....G.+.U...QF Cb.:..."mu..Ba
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15175
                                                                                                                                                                            Entropy (8bit):7.853205071246274
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:M+dUd52XYZmN1DkkNTAnY+oyg9eFlzy/TV7:FvXYQDtAnYxhh1
                                                                                                                                                                            MD5:FE0363E984098D7C9ED9FE764CC09E9F
                                                                                                                                                                            SHA1:2023492A6159ADB3B124D26CE87A81B46358BDBB
                                                                                                                                                                            SHA-256:3FAB02FDED2FA1CB384149F354D47F1896EE03225DBCA2F915E8B899075B566E
                                                                                                                                                                            SHA-512:F690D28D3F1C9742E71A246C8C7D3AD47E88FEA07A4A122D0ABF212057310DD0A3897CDC74F56D75BCAFEBA4B323B4FAC65756B05CC9C666D8E0F9297FAA1657
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:L..H.8.~.?{..C.i..=..;.t...r....y..|.......(C.,.......%.....k..P@^..`....#...._ .. Mm...t.....].>._e..e..i.....zu.M.......5<./.d.....jG.]m.UXO.xG.G.q1....q9..~......G...7...%...yTZXn.0....!e..iq.....%.(..kZ..}@..81..K......C....\..5<.lq.\|R.9S.7....(.SOH,...."...........w>l..Ci.8..Qk.........S.|[...g...U..7._. .aG@w....n^5..#P.h1..%).&...K).d..m.<9...8+......Y.._..ew~hx....;....s|./7.'...c....urE8...y.x...^*...,.0.F(...\......?.."@..jJ.h....A..*....G.O..1.!*........lw\r./u.^&.P..ev'.g..^.v..#R+w....-.P\...m&./.Q.a...+..7..SB..(E....@...ilZ1...bcjxO.V/w..v.v...<..HWh..C *..:.A.5...j......_^C.6>.'...y.b..k>...^8S.?.r...GW..1..K.8....]..{R.<.....?....K.....C...!.0.o.1..g&z.,.([.".{........6.B.f0.y2.^...A..m...D...J.D&<.....C...h5.a.m<..J.p........4|j....2.....%.....H%...}.#X..?s....J.xd..i..T....MO|.C...f'..6...k..H..1j`.m.j..D..%%...K,!.}PO}.6.e}.Y..'..k...#.\=;.sv. .Xgb..@...5... d....y....a.....@.4.S...T.......g+/...T...1.%.4..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2587175
                                                                                                                                                                            Entropy (8bit):6.785520711115464
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:6Z9esnjxoMbvZy6nFsv9tFy14keUcX4gIqV6LB:6LdjxowvZKOoX45LB
                                                                                                                                                                            MD5:9F3FB67B9F00C377B5CF110EEF7C2E3C
                                                                                                                                                                            SHA1:7B3405BF1E1361B1366745EF6101C4197243693C
                                                                                                                                                                            SHA-256:EDBA70D362C929B79C140E740648BAE7F32E115C1BD42297A6204EF99E53F7E4
                                                                                                                                                                            SHA-512:2A489C1EEA785C063F5E54A1AD728CE98E9AC6C77FFBC68E74961DE51BCD67796639950505F6B9ED5CD89BFBC8758D8D0D00939245AEF1EC5AD659C8712D189E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:;.G%.?.7.X...M..Xr....D..Y..~...s..E.&(N...jX.& S..L...q.$e)..%..B.K*...C....;a.V.L.....0.'x5.f.N#9....)M.#.;.!.v..w3Qy...z..eN...&BvRa..H....;..H+.y..P.{. (.+....3W.....e.?...S.....}m..q.5.[...yB......?.....wv.....O..jK.......J-....]..V.......R.d.]A^A5..,.H6.\..{4.p=.q...6.Gg.f..T.Y.0.?g..j....+Ss.H.ma.l.........g.]...c.^....h...h...).-_...X2...`.........A.]?.o........r(..h.R...#.7.Q......x.b..8..j...|...I...e...b......-.m....\.....8.:T.E}.....=l.$s...6.h9..f..p.a.V.\.S.....h.7`.......B.\...hOZ.3l%;.}.>.u..SYEQNv.Z......p.q\...s:..-....F"H..=IJR..r..;..(e3.c5(.AA(.1.x^...%,.,.c7>..J....:h.......`z.|.P.SX&BsC~>.t.sIu.-w.C.$..@.p...G..*.d.T..3..n.fB.u7.<.Mbm..+5mW8&....b.S.4..Q...aK...D[...N...i8.4LX...K......N,....".....W+T.e.N}...(...%...>.d%!.!y8.9...?..U...az_........]y.[.h7(n..iLhz~..'=....[.3............D...!0b..........z7t;.n.Em..X....w...X..'9...p.@%...=K..d`.....D.Q...yb).M....'..Yv.L.M...].M.q......Z... ...a....)..Yw......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2905367
                                                                                                                                                                            Entropy (8bit):6.7483985489668665
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:pWUNJRP6Zuw2AD0Hgjhqmp3nGYdosmKqPZwU9/HItpG0KVxwyXaeN8IaAIcoXa:3NJC2AQm/doplwU9PwpctIva
                                                                                                                                                                            MD5:A3F56D9DBA90EA60DC63FFF5AD888635
                                                                                                                                                                            SHA1:DF84E0598C3D5130822F5808D919F28A897E0F43
                                                                                                                                                                            SHA-256:19ED21BBE48A44E6199A69FD6450E170F3F722629EBBF6019F58C938B790C901
                                                                                                                                                                            SHA-512:2BECA66D51319935B21DB85FC7C62374AEA11225AEBF5698EA3DA755722207CE92A52646CF33529461DA4887FA97441F05A7C214C08CAB115688AAC9725D4EE2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....(..C.x...1a?W.EM8.c.|.\.......q....j&....m...........<.@/WhQ..2^...~V.....c..<$%...7.z.....<!.~.S2X....e%h.m..L.....Pb2=...e\.}I.Vy..).pn..?...'y._G..^i..h.....W..z...|$.>..E..l......3.DoRH.(..Eq.7h..$.....o..Y...8zd.>0..'Cu.X..C.+.$K..A..K..I.}9.q.=j...k'^.e..........m..2h.A..!.`...;.."../.FC.#.U...O+%...UA...H.6i...f'}..L{o..i.XV..MmW.}~.......t".lQ......e&YH..MP..:m.+TL.a0c.RB....:f}Q........,.-..'.;........'..f.)S.X..A\w.s`.'.8......<.SP.;.D.e..}.`.(h._S..........TD.E...LX# .t.\..y..%...x6o..e.U_..Lh...D.Q.=..Y...&....{....Ai..M...V=...q@f8..>.:...7.j4'.b.......G.....m.O....'> .....M+ZZn....+..n.dP.v..:....X..4........>...\SIQ.e...!n.e(%u^....6Y....p.G.7t..].........S...!!;.d.`..$..DL.2_..[.[..(..l..d..4..T......x.A......xp.F.n..7:....51..N.5....)...Z.|.......<Q...s....Q.Ys.2..0.a..>.....\...;..l.{.6...(U;rP...g*O...e.....L.B...n......NP.I..V..T.8...n[.\3..a...U.%....c...^\.$..#==..5.c...Xy.R....E...).T....qf...a.h.Kmf{..c.QA.a..c.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1631215
                                                                                                                                                                            Entropy (8bit):6.274974545555288
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:ALA/Ypwf5EUipi+basdgumfOq0WbrhtE/nTPvqyltc9xwY:A095RiE+basdfmmq0WgTnqyltcUY
                                                                                                                                                                            MD5:70D63645A018BDF8AC21D31D2AE71D12
                                                                                                                                                                            SHA1:B95E0A963327B536DB10B0A1E6CC2D6C2D42499C
                                                                                                                                                                            SHA-256:2491B7CD6257010731F23E31973EE011BCF2528CADD670259339F98411549D64
                                                                                                                                                                            SHA-512:3BC3F66B7A3B2387EDA1A8ADB8FEE9ECCFDA6C7A5CE20327695BBF67495C4055B03F8735AB0505E2F32824DA9EB564B81A03755BD573F778FA3FC3E8A84CD53A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.}........U...hT.GFW..V.?...A..Fs..rh..G.C9...2..&....A.]...,....Z.e<4.....J`.*.o...9.z.....*.~...T.'.5.~...C..?......o....n....o_Zn5..7... ...g.5...z.......RH.S..H...9.3..Q...]wH...F.T.R......X.H....#oY85..@.v..........R..].......&.D9.l.._.......'8.. ...^..Y..H...(c.TzP.....;[..1.....E.......pA...M%...U......(._.}~......_...c{B..k.?..,..L.$uv....C....6...X.F.vR-.w.J....c....3}.U*.t|..u..;..9....D."z..\...8.P..3..E.`F..TC..A..|...W.{L.....K..$.....|N...#IB[..\.p..}..EA.B...f_a.."..p.u..>.....'.......5....XHk..A.....u.{.?..]......j_...D...k....{..wY..-.F...,..1..9...x...w...o6S.Y.lY.)i.'e...\...M.?...~.1-. G{.....K......(..+.v...p....Y+........bV.G.C..l..@..P...g..u.P.7k.....f..c......F..Ek..."...>OS.....yL......&i.....P ......tIt'.........0.t.......7j..4.V.P..*.....2...T.R.o..e}d.6=..AX...?.(..#P........HE.0.y0..lF...w..:.yyD...@.[ ....A.....,'74........gj.i U.-..s...g.@Z..kX'..]./..U(. .I.`.uX.gr..8Pq.;..l...6......xJJ..m5w.....0\.K;.C
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):747
                                                                                                                                                                            Entropy (8bit):7.187858220197196
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:uWwRblo/5OAXDzszPH5hoHN2XgMqkNyBaRSKTHV3L7TYfeXIruQ5a/9XI2OJfyJ:u5lk5bszTot2+jKrVPTwew5a/9XIz8
                                                                                                                                                                            MD5:504022162EC26BE6BD8A9B221DA100FF
                                                                                                                                                                            SHA1:D02209DDB72C5DE3887DA23BE627586A710D8A43
                                                                                                                                                                            SHA-256:4F23EA3C229AD879EB03EF2D7B724598B5ED042CA93BBAA2522A96FD8B357686
                                                                                                                                                                            SHA-512:B587398FA506568E72BFBB2C5DD482B2B3025D8D9C32C542206785D0DA3039FBCEADBB01721FDCA9AFE7ADD791B48B0C1DCC47379F240615DAB3FF9D320051E8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..k}.`..w..#......pz.i...U2H..E..Bzn3p.O-M.V......[.i9UC...t...0.R..}v.....BVJa..B..ErE......3..[w.T.5,...N.K.N.B.a...3.^\.Da......*.tkfM..V.uA.gx.5t.........7..c.%q......k...OC.X...A...8...`W.P..3....g..@..0...X:.r.Z......_..)Q!.....!J.....-...J...7...|.,...[c.DG...r...W...o.........)...=/..QE..\.=..E..O`i..Y.$.*.v..\.o.h.g&.8....x.......O.......,..8.)~.X.Ra}.=H..&...K.8..L..7..c..1.r.Zc.\p._"L.............y$.m{.o.k..L.Y..%a7....}P...5.).n.......V..k.G.@..... ..`U....u.wX.....?...H.........Kw.eY.3*."....y.....z..fWR.z...._}$.1....l..!.3.,v.....P<B.\k..^.....E..0...R....U#..x.....Q..NZ.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2041119
                                                                                                                                                                            Entropy (8bit):6.687358972732202
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:ofEHPV5W+47tFADNlBvW5/ccrsKmPj4Gg17h5ne8qiOtbb7rwKZbCiIMr:ys8JBFAJlFWlccw/Szgn3ZbB5
                                                                                                                                                                            MD5:BE2F170566DB1ABD44DBE1FE6687980D
                                                                                                                                                                            SHA1:9A97D4EFADF174E1A3E501E406C096582E2033BD
                                                                                                                                                                            SHA-256:D32FEA228533EC6474C3E09108E6C5C4AFBB98736AA098F4246307D831982047
                                                                                                                                                                            SHA-512:76799491F2D256C02BD930A30A278471306BE52B9E289610F69E14F4EEBF380160345F68E29DFE4CB3E96BF11B3F701016F36A977DFB26721F0DE089205327C6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>23./`......o.c....U..]...M....0Ia....w.i.....Yxg. .CY..O.8....e.z.y4:.............|....v.N...+.hh?...xz....%q.U|..........}T....;oQ......GE.xyD..1.m.D.....*mP.......0....<9n..?...;.......6..'.o...?h%K;..C.k.CJ.D..d..J..@.tj...2K.....F.,..A..q4,$.mI..cSV.._...Y...).0....y.6.5....a.8....gi.&..81.:..7..dt.7k..>Y.G......y[...L...-x.]..$&`..Hv..l...R.C.......F.GkU3..Z..Pc...........=.k.".......B..Q..U..r'....xrZy...m._..Io*y:..X".f..j...D...>.y3....|..Di#CK..M..{..........O%..0|..m....=....P>....?....k.C..*<2s.....?..?N.....PTt .>..i..%..8-....h>..g..e.R6..t%..Js..>.....l..*>"....x.H.......z...9...HX*a.>\.......Zk....0.U..1_u.^...i..4..&....}S@P.O..c.x.j-....>.a..s......K...~.e...@..E..c..?....w..... c..k..o..s.......Qz..yp,9.J.-..q......'m(2s-..x.$n.F..h.! .cn:=fQ........T..@.o...~......c..V.........u..l....U.~q...8%..1...3.Gp...>........3l.,.#.^..s..L.z.Y.j_.^......r. E42.....@<...$.q:0.!....0......\.._i>.4..|.Z.Rl.q.6|.KL...!.....<m.{v...Q.m...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):683799
                                                                                                                                                                            Entropy (8bit):6.820599406717457
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:VBtApdwyaYg7kgWIvi+5bn7f9XB3Yl+wTwR2lmN0NSVRbdxy:0Paj5DLZf7a+mwR28NGky
                                                                                                                                                                            MD5:965FBA72B92A925A70E5407A7D28BE8B
                                                                                                                                                                            SHA1:235283983990B0BAB85C06FD5CF58F3B6766F573
                                                                                                                                                                            SHA-256:A79D633E8DAFAFECC52F2E750374A4FD0ACCB9D864960EF20FA2DB3FCA107D79
                                                                                                                                                                            SHA-512:828143C5624B83B7366B007961B8B1C482A676EE35ADCA2DBD8238FF8B2C029745400C8D844D643342B0E1367FCFF42BB876019333DF69B8C244DF34936B409C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...TAlQp..VF._...D..c&...e..$.pxR... ./.y.'...."....M.2h3.]CH...{..Zf....$.8..J.#....>8....5g.F.v..J..>...Ob.l...|....kl.Fv.....(h..oc.s.....qN...;>.].5<.W,......_.CD>]........W..._...z..@de..{.4G..,..b.v_.....aF..%\.4......q...&.t@..^.g.K....q...S........bw.0..)..u.....`^1.....@m?....o..CX...rI......X.M..s....%.. x.........5...f.:1.\Mp=p.(..f.g3......\....,I..?."..7.My'.5Ag.fe..M..........<cjg....xv..7...cUq.e...06.t.5U.......Nf.-.<..Sf...t.<.g..p....M;...k)9l.#....U.{/......R..s..A3V..N..$.........8W55}..j.#..bSV/...b...a....Y.<cbr......l ..Hu.d. ......&R . .6.....O.-.......`>+}......H..$.Ij..4....gn... .!}eN..ZK)...J...)......t..g.....=R...H-GQ.E.?-....p.q4.>Kh..$....kH.cQ......:.1.^P.g..?.=4.)..X*.\.dt...|....v.U.q3,..(.7.'n.R.....o%b.d..uj....,.d_....{.K..Y>e....J..Q..... .9......3.0.....).b..-+3......,....nRF....b.H.8VR.@j..\....Yo....... .T.?.R..o.d............h+.^.5r=..X....0...|....L......P].~.{....+.a..O..M.M..X.11.:w.QL.O5
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):747807
                                                                                                                                                                            Entropy (8bit):6.682487334366134
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:h3/WQgcQDCuTZ62p2ITRE7CQWc3YAJCyTFQ2C6kmOG:M7cMk2p21CQ9YAJXRkm3
                                                                                                                                                                            MD5:3B589639851016CEDB0E7DCB2DF470C8
                                                                                                                                                                            SHA1:4E490A18EC9B7AC3D579707D4EC1CC995ABB616E
                                                                                                                                                                            SHA-256:E8B850209662D63FCDBEBF8EE35A0FC8A720C1E0CE51610B138FDEAC78F5938A
                                                                                                                                                                            SHA-512:482664C7571973B568AD5047D016F26CEB58A9DE6895BF420F69CF9ED0B7EDC048A707E1EA9394AA4F22D0963519468A0A44C4E19CB563DB6DF5F736584EC2DD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.<h....a..F.....i2@._.Z.....C..k........b}...~.. .o.......?........W..BM6..J....Q..~..{...x..=....xE.2r....$..........w.qoD..Im_...Hd..&F&....8^S(-T...p)..WQ....$G}?...x7....*.8.!q4[......p]Q.6.X.4..*.....0..X...|...)..~.s~...]Z.J|#...-0...'.E.>....|@..c_^.$7...h..A.?....!.....42.s...%..+Eg..!X5..^...),...T.......KVP...v{@g.....t..G.....2.N..7k...l../....G;.Zm.#wo...Y.0$.e....'H=`.O..JlO.....H...*.. y....b...?.(...V3.KI.l,f........"`...6s.M..S.i.Y.&.../It.j.......5..0b..*.q.....|."....q.;.z?..r...x.2......L...M..a..bKgG.}N.)f`....mY.$.sRv.%~YAXFm..1ZI..w.j..~.Oa.KP.m.$..=r{z.A...k..`...z.w.r..EfYw.1.Ur1...\..A_.0[.(\.........[.......G.Ja..W<.okQ.........?.:I...w}%......jpP'......H.k...S...ZC......V.Ff..^.6...LX.jc*.e../...XP...\...9-......R....#..N1.D..\..,..D....t.!..^...0..h-.b..d.t...b...3.z..v/J.=w..wZj..}n. ..q.-...N.u|.@.Ql.N...4..e.`....f..G..B..R..*.6.P..T. .....+......sn.d...b..TZ..).|Ek.0.x./yH.=......6.*.{<.W....|.F..K.+...)
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):514351957
                                                                                                                                                                            Entropy (8bit):6.814965530475728
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:
                                                                                                                                                                            MD5:D387FA375A158C62F8B2D875F46DC27D
                                                                                                                                                                            SHA1:6E139493D745C1A4433FA57BF0D6F3DB6CA70686
                                                                                                                                                                            SHA-256:3B81B1AABE8163359CBCE10950E8ACCBBDDFC31717DEF6337F1FADF54F1A1EB5
                                                                                                                                                                            SHA-512:AFF81B947EAE6442E9F6D03643239ED73BC5D36FCE79C5060698B775C9A5E46536CA5E2A06A2A1782667EDB951E0368F9CA44695DBA3B7E5B604EE5E3D0136DF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.........Nl@.O..#....]...h..ufpw..'.Z.(..j.N.....z..`..g.....jT...4..E..z..h\g...`G........P."....K#.9 ......[.'o.x)P.[t.fl.A.@KW.Z...~..*!.z.R.B..\+(....;...j.G...g...G.%....>)...1..q.u......./..r..TO..x..Y..1.#7m..%iCp..V&.As#xEEsM.n...R..7L.P0..g;.Z....=).).].d.e../..z.A.8.:E6..n.....=%......j...c.OB}'...k...3A&.!l..Y.....B.5.Yx.L....{...R=e....9..6ugN..J..C.T..t.=...:.S.!.O....AT..;....P...E......-....5...qq)2.+9.1xs...t...FX[.....JQ+3....i8........?.'N%.......O...o.*..B>..R.8...34.w...>k...-.^.=...z.Pc....r|@g.6..7b.u..2Bi....AQ...D......Sk.....@.Eq0......`..`hfSZ..H.+R.H<....i8.z....?.j.....T..L.U.E.O.JH`Zn.`..z.....F#p.c..M..(~.'..._.+....A(.I.I......P<.I...~..JN..8.eB=.#....x%...;.../..i....Vh3.....Y....P.<...J.|...'j.l.2.O&...1.V.........;..VU.vrOd=..l.....1.S.zPTW.......t.I.".;..J..I..5h.n. .MKu..@...@a}...8\X1.|....}.O.H..........)..]. .*.$.#...'.`R....&#\.j|._........^*..x..._}..7...OINKq...%$.\ti... ..sA9....<o0r,..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):544071
                                                                                                                                                                            Entropy (8bit):6.256361670505199
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:tp5p4pNTp/fwLF89ZvCXHpAKqoti4rIFCycXsJnKZcBP:UBwLEabqSIDcXWKZ6
                                                                                                                                                                            MD5:52F07566EC6277B0B06BEDEAFA60E488
                                                                                                                                                                            SHA1:5B73E8F91632CE4B764F9D24AD74DE58BB6F25CE
                                                                                                                                                                            SHA-256:E9CBE903AD4019B31C1263BC3B2254098FA9D48D2177885D9789C299C5C600AA
                                                                                                                                                                            SHA-512:E9FDE1F16BB80D42B539D992501E2132E81B149BD96FE4F993A93E51ED95EA5A2DD723C78F157164FC7B87B651A2A821C5E13A04BB84B5592574888F33FA3E04
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.$dh.@..u...%...... ......$.........m........?.km...e.(c..4..;.7...r.....e..J..D...v{.]..9=.w._...e\.C....n..r.1.Z........f!y#..h}=?~E...L..I;_..V..T.9.Zf.Z.%....,#.*.B...D|...q....]&Wu.7v..K."..l..n...3......1../...m..f.(.Xx.`_<.c.1.u<vd./..m..L.9.z...(.BTg..@K.l.F*m|%A....E.......<D........s.1.#.f...T..x....X`.f._..EQ.4.5....Ij.....P.R.......VN..\..>.3A(..6..|gV.......P`.....E..g..,,...E.......Ip.H/..!.....h.A@...Y...N.d.^7y.gl......Js.=.W.1.d...g.C....u.p... .'.-...I.Q.)......=.-.Rx.. %V>...........ejG,Y'.....M..]..K..J ... R..f.]..z...k.....!...;AP.O..xI...Bx..?.9.[:W.<.M.G1..f...,.Mm.Ir........)....s..^.v.qCe)..t.U..g.....1K...r6..m..LR.4.,~.z....YL...ks..;.-..Xa...]ne... ....d......B|!z:....e..I.F.J.....dm....{...9...aGe.i..oO.....k:f-.....%.@....a..V:.........z(W...`.@=...#.I.D..>-.E...(z.e.\t.:.^..A;..x.l.......LEO..H.]}......_Uz..}lW....?};t.r.H..b5..lS`...W...})....x.f../...4;...c7d......d..Iq...YI]1...q..I..@..;..8:'.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):612135
                                                                                                                                                                            Entropy (8bit):6.423545709592861
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288://Iitlj+uGPb+6JQUzUpCXtLUS/Z1IZXKyx3BqTzaSnZx2lnunh:oSGUEUS/jjBfnZx2lnC
                                                                                                                                                                            MD5:9BEB518C4F14E8C5AB181D922E27192E
                                                                                                                                                                            SHA1:44F3144AC82C0650C09FD7553D7DB9D0565E93E4
                                                                                                                                                                            SHA-256:ED80AC588501C28662B6FEFB12280EE391D2CF82C4E9EB5DADDE025E263DFBBC
                                                                                                                                                                            SHA-512:5CE5FA939A4A117D63FC0F6D0C3777B894CB2403138F484D73567DB993B2DCDBE878C0C353C8F138C40F5F3E9E50D375E4BD6938963DB58E296B9F96ED0569C5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:p..........N.(...(..k.]..o....8.$S.._...)<....x....<[@|.m...feb.M.^.@..z.....;Z..I.. .7A.....5k... .k6...K.E.*..e.vrc.d-5......._"...<.i[A..i[."v#Ha.u.a.hAA..-%...'./4.......a.G.d...2.UG.......e...G..J..H+...q@.Z).e..$........e.}.eh.+.......+.......F.....E...*.S..i....Q.N..M.p.2.xi>c!....K.....R...t.H0.1Dt/.a.t.N...p.....P.2K...t<....*f......~Q...d....(..f.....D...i.H.9...&.iF.2..Q...c/.eD..N..v.|*jW20..E..V..$....@.b.a....l....6O...G.....lQ.c..=q...UKN.f0E....;...a....]..d._N.....d...P.m.d..q...r...6...cJ............Ij.iRC.V.........|...v..-%..Q.06.].0.*3..t..&,y....V.k_?..jj........O..-}..H$.tz;.H\x......lI..O...D.Cs.4....W3..0...-L....m...b|.9.n.....o5'=.. ...4...qR....-J.Hp..T.F:...2z'q6:..V...)..O.7/.m.+..f.....2.b.4....Bl...9......o.....5}.....-e.........{.....;.M0../!:.K....K.<.K].........yB2...Sk..#W..Cg.....^.Zo..9V..1.......b...W9...xL...Q/.eZ..QUl.....<...Zd.<.}.*k.0g?#2.wc:.....n..Z..1.....'..b.V.....*.Z...oz.....V..y/.^9...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196883
                                                                                                                                                                            Entropy (8bit):5.813444675965023
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:tfsGSmXVFVtGU+Q8D5vmgb+7QKO7VbNsZ0dE:tfbfyzQ8D5Ogb+wdE
                                                                                                                                                                            MD5:8C818F81161104F7C15ADB06DE2CE735
                                                                                                                                                                            SHA1:43F4B250EFFCF5B0CF3DE0EC9AF7E83378D3BF58
                                                                                                                                                                            SHA-256:114E3F4073A5622A5A4339136ED04973FA3EB915C2F8D741D6551AA766E3BEF6
                                                                                                                                                                            SHA-512:76BFB542615960AF4E7D525CD7EBB4ADD6DA7907EEC9F462DFC6C49C291C332DEC2BC760F334547439512D6CDDF01BB0460427C1D882D0D5895A52E817FA1E3E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..!..+ae....,.f.l...[.Kl.;H..:u.Ajp.^.s.g..X........>Xj../.y......q.I......q....5v....z...J <._XOm1J.........o....KE...l...?..3BrO.:.x...iq%.....E...=...O...G.C...).s.'&!.ao...'....Jj..;.K...r..Q*1g...L.....1.:.....j..G{.a0Q.H.`.M...!~..7..+.y[..$_.Db..qOe;...`m.S... /nv%.....@..7.....*.I.....0..t...<.......<..&.[.p......H.......DvD.2.0N.....Rc.".?9...a..]..2.}.Hz.....h.....#..\6X..W....eW\..6..{..e..+.r.....&f.ei;.T..C^.......(c^.E.p_Q.,u...m.........Ne..K..c....t.*.%f....ps.I!..'}O.1...c.....W'.}+..........<.~F.'.....yk.&....<C....XFp....%...S....SGz.d;.*.X+A.%g.Sd:<`..9.._...$....^.H....3...yO.........;...~.oo...[.......~....7l..g.OD..].;..D{..D\...+/.28.O....,....W>.....A.oc1.< . .q..5e..d'6.<C..;.@b....`.G(t[.DG......).f..}.;.2.b...O.M]....+QT..+j...fI,..>..G.'...*......g()....E....0*.w..cv.......p.Q J.~/.'b.9B...T<x[..r..m8.._.+..Vl......l...6.{8.G~.L..a`...n..d...;.L...w.vgX.j.`T..{.v}.J.w.*.$..8.m...C........KM...cfI.}Uo._....M.....7
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):187648
                                                                                                                                                                            Entropy (8bit):5.930411767714643
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Cjz1Lluie0o045l9UZUVTDdxbmh3jTnTIxXg9ZrjpAavplygmZdJf8koV4B2r:CjBJU0o04GZaxbmdjDTIWBpA0ydBd0
                                                                                                                                                                            MD5:7DDA6EF0AB8ABFAB954FD986AD8231DC
                                                                                                                                                                            SHA1:58ED7AF1C4C54A9D517AE39B9ECC330FE8D55DAB
                                                                                                                                                                            SHA-256:59A02E84BA635692A435564C0E12D8E2AE1C864BCA2D0A0546C1FCE3BAD5900F
                                                                                                                                                                            SHA-512:B5FDADE05C923204E1C72BE0E865D9980650C06A304CA5E6CFA0D8428DD2FA71FC3E206E0A2E8B3FDECABB82342BB65A9329909C2A4FC1D1F3D41DF44E188E46
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:U..........Q.......,....b.y}....m..K.%"..g..Jd...\.'....0.S.\Bu..0..c.......xQ2...1....T'..4h}...F4.GD_.qN.5.bk.c.hd......VR.....-.....U.H........P..'K..............B*.2}...z.'....7...i........;.a2w..f....4..]..7R....(f5.1.0t.y.....o..F.p....).CS-%.2...w..x..... ...]...(.....} ....S.dc.~I-......[..O..A....5.c..,..*....q..W.#.=.HR..X.(..i..q..-.vB\m~^SZ.Uwl#*6B.#aRP............w\..e..Cr.;...K+...|M...X.t....Jxu~..D.u.y.8...R.x.9#i.J..C..6E.YL[.nF!a.n...8v...?Q.I...L..c...1=,.{.&>&.5u..x.Vz.i}.35.....>.)?.Zy.7+...x.cW.5......G..ru@../YR.B..H..9.V~#.JF\..-.N.0.H..."..t.....Bx..l=.;@....;.I....T".C...T....X.n:.p..7."i...5}....3p.,...C:..a.8...jG,.8a.._f.&.y......W.'..+>Gr.TIi.q$.n.'..J~7.8.....o.....R.h\?...e.M.g..nL.\.f..64F..].a..0=.&.V.....h..@l.L.l./..8...dw...."]...."D#f&p...G.u...ac....e.R...P@.(.e.T........kY.V2L..8e..B...y.(.`.,.b..r;....I..2+...c.q.......1..3.$.~r.J....G....T.u6F.x.|Q...._-/P".".c...W.@..!..8...lU..V.5.S.C..f...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):304919
                                                                                                                                                                            Entropy (8bit):6.2219496613181695
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:DjOaGfutY3c+GeR39kdCcdGPQTfFMEkrdk4O/lIhL7mkM8:DVG9/kdCckdrdZONqd
                                                                                                                                                                            MD5:2E9225BFDE2F8E270F83140AE7ADF1C6
                                                                                                                                                                            SHA1:48B502C85E2B32DCAC8DDD141B8AA2C721CEE5FA
                                                                                                                                                                            SHA-256:1D6FE2C588DF53293C33BB50DBD1660428695CDC15507E62E9B3F7E1C5755F3B
                                                                                                                                                                            SHA-512:B1702DB355F8AF2689F6368F8AECCD5E4012C955029342E280A53E6CAFDA86BEAB4F93ED76523D6E283E03594D95ECBCE5DED28611148A2C7BCFD14636576011
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..z..3p_.}......rS...bX|..!v;.5./>.E..",..Feg.Z.YX...x.z.T.H'......a.._[}.Vu..!.dI 7........n.......q....8u$.|....[....Q4.)..j...?.35..H(..........D.C..#D.}.GXg...4.R.E....=S.<p..-.&.........'.b..i..2.....&..'....J.;.R.f....Xm...-I..0rj..QKAO".-uD.Rcl.M{...._.U..ZX.&.Y.\.i.&1C....f..4....Gh....d...b8.j....O........z5.;.&...9...$W....U......"KD........4HVJ........R+4.....(..G*ob.1.<..JBB.l...(.JS.h...j....:v]..=....z.y........`...........rsi.Q.F..r.OE8.B.'b...{.-..."..[f......_.\AOO.zX.v. ....%..T..y.t9M!D&..g..1S85N9.9wa6f........G.....e.F...8.j...Q..F.:k.f.sn...w.f#,.....Vp.8C#.....i.I...?(....).......h.h$...t....j.B[.-..cNg0...M.jd...U.U.?e]N;.x^L.z%\.v4...z.}...ym..s.E..#...dl8..+..S..F..s.Ee.._....n./[L.K^.e..~...Lj...PL.f..k.>.7..b.si.vN.O.i.......b...NK......-..9..tk.o^.i.J.XzyR..s6.#..2..c@.6.... ...v..+.:...6....`u..'..z..|....VRL@.}....z.'.Y....)~te,...pR..M..&D.y. #B?Hr.x.....A.y.\..\U..OP.>K8H...._...S....N.?....Q......D....#I.V
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1656599
                                                                                                                                                                            Entropy (8bit):6.420103876226941
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:Xswmj2LoS2yV4V7iGoOU40+tJ1tvbFTgFLCEsEhVw3j5XlSp:Xsw82cbyW77oOp0+llxGLCEsEhWT5XAp
                                                                                                                                                                            MD5:10476CB325F878C46F18FC3F9CFFE279
                                                                                                                                                                            SHA1:F62CAD4491699E449B71306802EAB340BF2B44A2
                                                                                                                                                                            SHA-256:6C474D299E58D829A373A772713344AE0247B793DB51E3B88F75EA2B3DF4F377
                                                                                                                                                                            SHA-512:39E127D6C1D24C4EE940ACBB5B58F319C645C877B7CD9D4EC8BC009ADBA255D695874403D38733ADDDC934FE2F7087874B76DCF1880DA824711740AD0B6453FA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.b.-...4>?s.l..+.......5.W9k.c........}x.........S..LdT..pf`..a..#...~\.h....buL...W2.~3.u[.x....i.?..WcU.]..... .).3q_f..V...P.h..g....t<.tV.....0..'...Ko.....u....d.......:....qxR..W.=...R..B..S..gM..$g............EE..wT...g$.O.....Q._.p.s.....6IC..v.5....S...,.........G5k....I.Sl...Z....D.d y{...G....s/($..\R}S..R..+.........(r.6.....0B.=... XCj.?'5..@...v......YUzdLA.G.$5Q:.4v..1MK.Q7.M.M=Uf*...".!\....(..W.+m..<..Gn...,...S.....ol.....[.^l.W...8..,1.X1.*.....|)5............9..7Y....Vjn....Ll(.'#...H..'-..Hq5.....D........d.MR,!...+.......}.:..-..5.jJO....v...v....X...5~.d....~.Y.$O58..rM..j..0$C!..^3.U.#.P!.JN.V......./T..`...8hZ.......*.....u..e...P.[.h...x...j>..........(7.H-."=......=.......^g.y.a...XA.5k1@.[.....q....x...>.8..CM...Y.....v.X.%.x.k...T,5.H.w/.s.v...L..<;F...........X.W..>0Y...oHbl'..........W...p..b.f0....7..*.A*_.V..b..rsxl.d...G.u6x...G.......=%.a.$...\...w_p.....?..[(...#.Z......L....N.....8..y...0.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):415551
                                                                                                                                                                            Entropy (8bit):6.390971546680261
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:7Wqm7w57QiTivMc5qr6mL5qGewD4ctpLLdnTyXIR6rDDCkdC:7Wqm7yGJ7mLwGefOLLFT5R6Xbc
                                                                                                                                                                            MD5:07C62C350B341300357D0934DB0D0D0C
                                                                                                                                                                            SHA1:ECDA441F79064909B5E38DC79EA1ACFB98305A35
                                                                                                                                                                            SHA-256:4D723548A45BFF00988F47DEC062402C7B84E024A06EBEBF10352D1B2A3E2ADF
                                                                                                                                                                            SHA-512:5D0104D736928AB1C35B27979110D278CC49FE81AFAF5E175547F8B44F9B997E93EEC889AA44A7FF5DE7F4CD31DE3F34C9ABA7FFC24E7844541AB11939AA76CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:JH...V..E....}A..lZhq{.......V.z.Nj.*.<..|..^.,.1j.w.v. ......m....A."..iu'.v...E11._...+..W...... Y.h..'...z.r.........Bz...1.p.<..-..-....?.........0k.OX%...k...W......5......x..}..3|rI&%\~.a.Vn..0.A..>.iFa.Zg._!.v.H.r+) g.*.=.!r.,.|....GZ.......C....b.s..F..0..N....C(.E....s.'.Vp...}.}Z.................l..=..u..=..k.:yV..T..%.R.o..v~.AU..Y1....2L....To......4K...cWR+.u...EC.b..CC...'!.;.c..z.Tn.<W...I..Iyy;....?Pa[...1.....`.#..d.pD.|_.w.J.{..v4._p/.....6.Q.._..g........ZV..!......?pB...!..+b.....9.>.b..t.....}..C.yB>.33,G...].P..NV..v.*.......d..&.@.5H.H..fr..K=E..I~]^r7N..s0....we....0..yH..h..A.$hf(>....L...".5.`..&.p...... .].......m .H..#.a<.........[.-..z~Z.i.Q,.C#D.t..QZ\.(.+H.>Y....N.0..s.M.X6....~.Y4p.......u.dFi...a)..,tv..&eT..cF1.........X.O.<.+._..2.~-.}...o...?]........K..-0......l..ve...%.VK..!e..........S..v.......)x...Ru.R.{.S...#............e.E/m.C...&3.....1...z .....1r.T].c....H..{H..a.)1.p..Q..V.k6P..,.D`{...f.4..y].R
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):194375
                                                                                                                                                                            Entropy (8bit):6.055224058719509
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:7wZ7a/ym04B8LZcCxAWIyJnT1SDOAhTMnExQ8hPPR:7wg/ym04GLZb19J1SDOAhTMUHhPJ
                                                                                                                                                                            MD5:FB3FA1D42EC13B98257A8F96C8980DCB
                                                                                                                                                                            SHA1:3702053807E3ADE3D6281B0624F0065718E1FF4A
                                                                                                                                                                            SHA-256:79DBAE42FCBDD0E5C67D35A9F3724E11F524D5FD1C0AB2FBD35FDD507085CDAD
                                                                                                                                                                            SHA-512:A8020A9F89D0EBF377C2B273CB35CB3F836B2EE20EA9047BBC931D66BC4513AC3F6988487C1386743A8FA23BA596FB3FC571809D80DA4A339755F991EC8469E8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......D.Z.P......$....z...J.1....P)Q....Aq.J..f....Nf...Qg.+@Wda...k.h....-k.......F.~...Wt...W.....C....W(..c....Y.s.!,...O*^V..5......q.0..bY...x.......T..k;.w..b....n.....).......B[y.I.#...c...J...}y..I.I...8...9i.3h...L....6.e.Y...+O...&..U..?..m.rz.|^,...4o.".8..*8G.v6u......=...D.ru..z.XT]*sf..BA.>.p...W=...jo#..<h.e.......A..|...-..CH.9......].o[#...[?p...a..@0.j.5..E.8......a3J..kI..w.....].A...^.....X...O....)C......fi8...W.s....5U.ofC..F.D...6.j..R..*.E6.....;.....B.U....q...;..q.`w7b6.<.<9).k.g.G.....8.,\#....bQ....)."wR.......gxVu..eaH.y..7}"...[h..jz0.e..._.U(]......Y=K......iSv...^.w.r.....).l.A........A%O.....i.......A[..%I......!c.....u6+.*r..=n....".Z.....;2.2s>@.C.#..~..ue.......F=...4_Y.ml[....c...e..i..Ew.N......<K..Z..cF#:tuex[......*..P.OO....mL.+..7..6K/H...JDT..ZC....-.<...Y7.:<-.pU.}..yi...\.-k.j#....%........g...M._s.c..wn5..q}.uts.{...q..A.e..[G...........y.U.*..o..2D..e..6P.....Yy..^*....+.f.l.B..._
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1087311
                                                                                                                                                                            Entropy (8bit):6.45816074645067
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:STRXHjZc89w8ys6fkWZaVXsA0ii7EGvWb6nEJeNVM59dw+FV47u0pov9FbFP1di8:4R3jZc8XT2lci7tWb6EmA9W+3QT5PO
                                                                                                                                                                            MD5:351C27785E53A91494F69FB537BC459B
                                                                                                                                                                            SHA1:E1C7723B759DB807436E38AB593A79EA6E235A34
                                                                                                                                                                            SHA-256:60218F9D010CB61A06FDC2D1E2300F68C1CAB81DE032898AAEC69F77FC88BA4F
                                                                                                                                                                            SHA-512:A8C421F45C6925D5D90DD5BB8DC5D2DC3AFAC5DFDF968E4BDB21124DC03B0AF834DA557387EBB1BECEE9D7A2415F64531390ABBD4C216D1A8F6FA6EE963F5005
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:_...F...c..y..sa.x.....z.........K..C..C..d,/..&.ov.K......:4.5...6%.6....4)v.*X....M{FW,.>1S2c.y........K.....a..bc~"P..WQ.)#n.??.wTL/.Z..q.-c.{$...=.....gQ.'x.].B.X..w../.)WPt..|......_.......B..I.T.Nk.v.&..C.r^../..\....^3..a.kgH.........L5...k..9........nJ.C.,...]..6....Sd.V.e.0...X....l.g....O.74.8r.6.miM.....fU.a>..6>.A...5a.?.<.t..`.C..k......j3.&/4&.I...s..s.`.N........S.P?..E......N...../JvF#..?....9..........P.....p.....<Mm..."..................j<...<.w..DY.,2.Ja,....%.l.s._sa...J..%K.w....mC|.A%..J..\.B,s.a.Si...W.a.m._@q.XNo..U..#.PFH...E.../h.Y\..Tp..U.."Tm...t-.3gE....:....c..,......N..^T..?...l.A`k.w.E.............6...%.6=.......~=4q..=-Y...c..A..r...P.....S....tU.e3.].......=...8|..9.MCk....'F.5r..$q.,....Q...L2.z.:..M...f&.....KBN&l.39X.<.\w....c+....x......+."6....7"R!...%..k..?.....U....]....#......Qw.....}.....|B .fj[..X.>...`..|.s.t.;M.$......29L..r.]A.....<......."Q.).....v["...VFQ..8..G..5Q....k.....\.-.z....D.>H!.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):161503
                                                                                                                                                                            Entropy (8bit):6.816009138892513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:wAed7ENtrjaV6T/Vw1hII21vm5XHKwi/Zg6fX0JqEgZWq/6:idoLXa8VwnIR1m5aj/8J8x6
                                                                                                                                                                            MD5:7F658E1E69E7D156C9C806B1CCF8748D
                                                                                                                                                                            SHA1:7C9C47BD964EFAE4CEF80EE045EC6969D0E7413A
                                                                                                                                                                            SHA-256:65611DEE1823001B8FA7AA908CFB8FD9E9D912B6699349174E5811517B733A96
                                                                                                                                                                            SHA-512:D33228305D26D1104534631796B678CFFF5487F3B326601D96E187617553F67ED9F1E3CE625DDD65A23E9C69F9B929787D9030BB3943278D2A5021556C25A07E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.#P......e.....f.........en.M.R...>Qq....c(.....q....Y.h).zG.....r.D=t....p..kK..<s7.....:}..=..../`..UA......]AD..*..ot..`DF...`38..I.7..t.L.k.....I.....yJp.S.,.1.i.&.$.zYD....s~.1.jL.l.......BN.c$.u..M..@.7".0.....K.......4N.0X.U..d.|.l.....4..?l....N......Fye..$....`...lK.7...H......c)..WC.1...<;.M......'...(....m..T.....d.......Y........c.!..Q.....(.F.c.u...J..j...x..F..'...'.....a..._..TT.....9..k.k....<7....Q..M..}9a..L[d...#...h..../..<..l.s?j....q/....zVPf.m..uv_............^.m.....MQ.U}4.....r.....`5k....;.........!..`.-oThP.e!.....yg/y..Y....@.;..R...8....9..%&...`.b.;......9z.><...v.....<..+-pu.ha..1...s(....p0.....i.%..*?....(y.{.C.{...........b...%.O..,c..UT1..t....a..= ..O.3L"ppi[.......x..\.T.T..~K.e.....q..!k5.z.C._@.K....^s..w.E..m~...8x.W.MC...4.4|.[O...?!..#....X...j....J.[...k.L1...O?RdZ\..$.qm.^./..%[.. ;.}...qX&.J...5..)..n4...{.Pa.t)F..e3...D.O[../.....,E.T_7....@....^Y.o..qi.<....R ...W....Y.^:..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):583487
                                                                                                                                                                            Entropy (8bit):6.468558057544612
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:PYxXKpGBgK5f0b+YdiplXiXF2XpVfWSRLIzt19xbeGfxHm+W6/TiHuq7ob5Iz3O+:PYcwH/NwXFupwtJm+WwTs7oKKna/5+e
                                                                                                                                                                            MD5:226169FE1AC7450200CB332D675B40E5
                                                                                                                                                                            SHA1:1CADDDA628B1F31477FB0402D9B5F5BE2C28E4FC
                                                                                                                                                                            SHA-256:457B1959354B60D833674E948659EBCD63D7A52235AFC24B1D7DE8203FB1910D
                                                                                                                                                                            SHA-512:5418EAAB99286B3FD3C3010C3C2636D40304D2A52528F7FB46019EDC926281776843C0723924B2ED0C5046EDD086D0B90825221A18BB8B9E53F8ADAEB0EBEC23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:X...'.&s.Li("..J.>....:-..x...b...0...(.:k.E..0.C..@n.C._^.l!L..pmh..3.....7..]....=.y.../...2_...=.G...?DC..).....w.........?...Y.J.l+3......F..&`.1...aw'...^.6x.b.B..fa..50......Y.Bf..e$A?...kv|/..Q..6...'..&O.sM.M...l.T4M.@...%..O$.....(..I.>O.Z..b?..c.u..(......q.>^.s..E...kH..B....q...x.$.8..b.......*...M...............%....)^...J..V.yx......|..r2..pe..MNk.Y...D........-\uW.r........ =4..jV...q?..@..W...B.%............b.\H. ....]?.$.>...`..@..XG.c..e'...y&....VdBJ.7w."......w.'4}...+j4$"."S^......yI]..,Rz'.".........B......y..8.a.....~G!."..V..aF..5.kNI8}....Gr".@..p%.j.V.y.v./KJ...=J.V...r..@`P..n<8....hO...0t.....f....=...-..8.R.E.jl..2.x.Nc..b...{.zL..SV.!"....7.'.... ..C.....:....:U..:/\4.{;:...W...>l.....tV.a....n.q..Y...fE.A.-J.q:...J. ....|......1....H.<.......2..[".D.h..?m=.n...X.".#b.!Df.~..i..4$4y..N.:.*....u.......&E..+..P....U.o.#.z.p.4..Z.h...6..}b$IZ....[....!$Z.h.8....=....r.EI&.......AR.*D...*|S..Y..^.....-....O..T.k
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1009487
                                                                                                                                                                            Entropy (8bit):6.060759264730991
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:6CHas4JEEvWgoxwEIk/YwwdGjbApkXXpErx+/rQR5:6CHas4JETPxwEIGVB0IrQR5
                                                                                                                                                                            MD5:5908698E460C2F1DBAAF17556DA4BD79
                                                                                                                                                                            SHA1:98974228728579E7B92BA78557F346B3C94C9B84
                                                                                                                                                                            SHA-256:624D4B59205BC8438EFBD34F3FD3A504C2B10A1EEC31138C2F4EDC55AF198250
                                                                                                                                                                            SHA-512:33F78C22DB9403427858433C90BF0AFE5182967382A6C0605B16138F744D45558285972B7F099BC9691557C56C571589F43B808FED9D4B60426C7808EB3D4E1C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:;v.....'.|...AM...D.|...b..h.b~m..Zu....&.p.l.`.....o...T../...Vq.....Z...b<.&*.f..>..1.x..rPL.f.u?...5 ` Lr..........i..Z..H.POm...|......J.*<__..1.6j..B...E,....._F...-..zKcD.....K[....`^...g.4DHh.BI.....2..F[..qt.1....L....]....).s..=W.U..$?@> ...........UWJ......~...;Ph.l....^0%$..g@.....~5'..r:..>.....tY=...b.J..3....[E....[.D\MU......:O.s...$.`..=t.q^.@..>..{.\O.os...........,9..#..`W*..|..(L.J.k....P.&.$...|D\D.v.(%V...\,.O+-.....n.2.$...FC.6..ln....B..W..s1....aC.^<..r.Y.d.A.'>.n...4jw.R....."....8 .^..;]M....s.....?..".......YW.;(...k...Y...,u..h......5.o........!...s....R..~B[c...-A.-.}.4}.B....:{$..A.R..m.W.0..a.....L.Re....|A...;.2......^........f...}C..y......g..t.......<.?[w.7` >.]..r.M.)...:..g.+....4Q.Y...|.X..7.a,.~..vq`d...CqU.A........."..A.J#..y..m. ..=..T..do.V..+q..G.N_...._M..\<...*....P....bP.:.....<..d..}HL>ra&<j.d.d.INE.w....lJ.IP..d.o.....O...0./a......$...N.zv.x...S]...'J...!...>....~...mI..Na.[.z&gc7
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):849743
                                                                                                                                                                            Entropy (8bit):6.4149143508264395
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:OB8iLh9SkhBCShUShH/w9tqH6VC9VilMZcxuP6cCDLlQ+/0Y2l3l8z/o:XiFb/w9tGYC9klx92l3liQ
                                                                                                                                                                            MD5:385EE767C088C1C3D1EF60A4EDE6CCE9
                                                                                                                                                                            SHA1:61663F74A4B2D4742DE4FF233291C103F5D42E8D
                                                                                                                                                                            SHA-256:DB1EA76D25E69EBD29A880D2D698E5CA9BBC13BA28E38251D30EA27DB48C9076
                                                                                                                                                                            SHA-512:50110C9DD9623405A26413BC7EC7BAA25FA1B53946F0927A998F0D808FF1EAA4181DD85661FC87B9451AFDBC4936BD9FA5024F11D587C55BB1FAA3592900A7B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.._.D..;..r....{..ML..d.1.....BIn..7...P.j.V].J......(..i .;Z.h.j.g..w.r2C....n..j..~...2....2.=.?....].Xp..8(xM ./7.T'..o.f.F..'.......pii.ul.[e.#.....RX.m......Zh....2...J....e....Q;..w...+*z5..SPH............yl.|.Vb...i....8Mp../...b.f_...n.W.a...U....6.4.<.H.u...L..F...iY..Z.+C..ZyfC^..!.[.../_.,....O..s\..Q....G..2JE.....W@...xe.K.,....o.D......s.d...lfX;....z..........N.o\.....(..vOTH.7....Di^`]..A..t.)A..WS.=f.=......n....~.g........,......vo....I..C.........r'=......H6.1..@.J..4...nC.);.(.Oy..L......9....@..LO...V......Y....&TY..z.fh..S.K.<g3............57t.l..)ST..........."^..?..{.....B.Lg..n.!.@...B=...Mu......j..S .Nd...\..b.&..av@..#7}neK......o.......& .m...9.+}...@.......s=.]......-(\D......u.............U.TxeKTZG$1H-\...lei....J...7..].J.lz..35.h.*V.b....S0I...s..U.W.+...r8.....l..f1p.ov...>..O.O..5=.eJz..M..0.m...l.$....Mw.!tw.m...g..Y..aYbb..Es.>.J.>.....Z:. K..Y3.....%.m....o.......\.|?%|.x..^i....T...S.P....9,..c{....k
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1095487
                                                                                                                                                                            Entropy (8bit):6.060935848822961
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:FcbNA5V7NGlzzm8IYFFaibrePWlX2dUuRf:F+NCVZGlzzm8IYF13ePaX2dUG
                                                                                                                                                                            MD5:BA63C1FDE473CF18EB86528791B8712F
                                                                                                                                                                            SHA1:6C2EA57EC5530EAAB1499ADDAFE28473CFC85BA5
                                                                                                                                                                            SHA-256:F0B919B43CA4CC6A935C7F97C41CBEE9B111430341FAFB2503F31D92EF07891E
                                                                                                                                                                            SHA-512:A9CF544AF9F49CA5BC49267E1A2093497BA89876048112F88417957A217F9B8DEB357FA6B56F713B7C1F08425776408980B4FDF9A096F8B8EA0636DCC6682593
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:+L(Q.|R..C....U..z[...NWv....d..X$Gi.dIx..d..@7....~.>S.p.^....H.^..c.W@...o......^AVz..>b&.....6...V....~.i.d(...//lc.a...o...5|aR..4..>.*.f&..3`.U|......s......Q0[....~....]...t....Ln..C.._.v.(.`..J?+Gn..mtZ>Q.....$......'.Se...] O.;..J..XQ....`.hg..g...}...[......g.fX...........&.|cb..M.....W..F.Dh\/...<......%.....^/S.6......8..:.o..%p.pgh..Y.Cz.>DV...Z...Y"....h..{t..E]....|.....I....o-$..%.,....A....~..6aaZ..;}D..M...S....9.Os..C.........'.&..f.Bq..a(...Y,h......F......:.W<..*z4'e.|..at6.o..YV..B......[.(..0bJ..i...F.....|..t..O\I....._.._...>...C.W...........=.[."r.E.N.`.TB<.G.;.7.....x.......P...._..h..i......#@........I...!...4.`..Od.2....w._p.U...jz.".....t.n.R....;...$I....U0.....$m.!:..3.QJ.5*X.b..N^7..U.......m.d..).*.............. f^..K..v..b......7S-...r..E4...C.......0.f...G......!pHc:atS.j.....U.2t......x...~.H.!j.....p.Mt.......O;?kc..r....b?+.B{l...q...A.{a.>.0.XSw.._.n..q..o..z...zP...Q..k....}.kYE...X7..y
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):423703
                                                                                                                                                                            Entropy (8bit):6.402840775844208
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:WifK1+O+07DpOcyCLS3RYhG8cKvBjghHCybZELm3IHxBWnDHL3GjIiPLxeJQIJH1:WoKQmpSFu+mf/L/gvejEfxX88
                                                                                                                                                                            MD5:C398BC978BCA6EBCEE6175CF13CDBA64
                                                                                                                                                                            SHA1:555900406EFB5015E43973C47A94EB36B0B4188E
                                                                                                                                                                            SHA-256:F7651A9016D8B5E774AFEB9603747A40D2BA3CC8D69B569B7DFC4BB232356E30
                                                                                                                                                                            SHA-512:DB4969698AB7E97027DE9D5DAE8D967993DBE28485F4D2B843154EA3F81AEC9FF0182EEEF05B4E311A31DD2D0D97355D6DBD0CD9CA0D43B1C9665BFB5F1BF443
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....5....D.S.f....o.5..........2.......}....M.@H\.\.....^._.%Y....1.\%<{...Zeu~.;.d..1GXh.ZW.ld......$....o..~8N..n......K8..I.R..yP.......'ap...q.6:...C...........rNp....p'..I?J...L...T6mv..L..A....k...k..._.V.gX.:.....v...s{.RX..d......2....n..^Gp3@.(;...%...@v.:.._.I.......3.w .|..*..,4.9..D..~...l...M.Ye.......o6S...Z..M....5_m.P...*hR+..i/.Y#0g.....ID.D'.G...~ .T...u.=.].U...P.@.n....e....[.u\...........q.I..ak....k.-.k..........F ..2......L.|..v....|.].}..p.?j....e..X..0.H...4.)<B..e.a1<../@.hh..>.r.?...k...v.Z.H...?.........r...!^.)Pe.=..tJd...=x..4....^.....s.2..........>...9.F..U.....F..{..l.Ha.{..+.k].v ...H.......sQ....;mY..|<{ZV._?..N...?.Gr...EA%...].W......S.^.-...v\.W<......Y..C...8.<....Y..*.).6s.'..4.[..QSN.....u.6".3.F_..[uF.n.....j..e.`.!.<.=...0b.......n9.........<.".!...'..Z...&. S.3.|...m9,X...s.,....Y...6".........h.1t.6.?B....7.X6.*c...yw...:....3..<>....s.l..}......X...|\:.4..r..U.......Y.....S....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):268071
                                                                                                                                                                            Entropy (8bit):6.21774600009648
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:VDbuDQt2T2l3LsJDVBCXsumyOJjzTj9HSkg5LX:Vuyl7svBC5jOJHTZS5r
                                                                                                                                                                            MD5:F1693C522377D691684819369ECF7031
                                                                                                                                                                            SHA1:1A55A21B992E0DD31FC6BF01D132F890AFE345E4
                                                                                                                                                                            SHA-256:D3FFFAD182DD4CC8DC217D1E969EB98C93E5D1D76B9B57FD52A17E8DDFD702E5
                                                                                                                                                                            SHA-512:D6AD906754872F1C4BFD4546092F1D640B7862FC2D1BDB0DD507BA54B73E0BA468E8238D7C52EAF089FF1C5BD270249A55CAD2ED01605F81B1B752D8B2ECCCC9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....D.o[9.L.h....z..B..TMV^...)w...;S.....a.D.3...vw[a..# .....Y.Xd.~{7.`.yE... ..r.....4?.Y'.4.........Z.M.-...0.;q..,.B..w.'..;.X....wqzO.h.=...VA>...".....Up&.......o..$;]*n.I..-....)...S..gp7t...)(q.Ufq..E...\/G.<=r...g#/K.[.q....{.h.6.OE.W.E.o.#.....U./.=../.R:m...O.....>...|..<\..n.P..Q...2]......q.R..qkUJ.g.%.(T.-..P..[..~.H.3az..^....=...m.....'...Q2.....5..."...t.]..lm.Co.PD.b.;..Y.W.e2].~.%..._(*..2."...4.T...k%\...Ji.Io5/.....Y.LX.w...I.8..U].w(C....../<...<X..3k%.......a.Jd..;C..Ncm.?z\;k./_...hJn................`8.....y...v......C..E.m..;.Jv...a4._^^...........l...fE........fl.."|dFQeG...{.;...b.P9..E....t:.'b..1`.|.a..7je.....j......Y.d* ..*./.g..{....T..z..>.....V..u..#.........\.D5&../....s=.......#...+....d..*..4<.d.....r..-.,Ej..lq.3..$..|..&.EN<Y.s.vj.....i9..v.U.xy[F..}8...4.0P..>.$}..Y...K.N.......T6..B..)^c..@.T......@}j.A.0...<...Y..A....EN.{H./f...uR.D2F....ip1.|......]..Y.G......S.....Q5..gv.#'.G-.......r....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1401031
                                                                                                                                                                            Entropy (8bit):6.860199772354452
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:oikUlkAGb3aq0BFk7uDvo4SRacbbPKDsguUPF2b9Esv6eUkd5+SiDk2g:oikUWAK3aZk8oz3awQP89Esyod5ViDkB
                                                                                                                                                                            MD5:85D692F1B979A8BB427314A7AA5EA02C
                                                                                                                                                                            SHA1:9502C8F3B6C1A67F5F4E1700DFED6316D476BA5C
                                                                                                                                                                            SHA-256:871DE534782AF65F462D3ADB88DA748253CAF284CEE581BE2484A3CE6AB3FA55
                                                                                                                                                                            SHA-512:2F4119A93948067FE9B5B09975DFEA0A9CA779636A56937792C03D0DC346E4E81BC4E1597D5748D5022E4DD009B702FDF239827BD40158CBF3AA1F2BA9B965DB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:!N.q..C.c..1!].@.Hi.._..DJ.y1....E.).o}...Y..9..O.4H..us...s..5..&..t..G.m..m..=Ul.L..=m.X..9..*ICc..........'.%..f...Q.j.....j].*.7......~.N.......g.y...A...F...L~.....l5.A.S.....J]0qYNq..? ..u....Z...s%A8..f.&;.%...D.Fu. .$..i.`-.h+....>.(]...&T...+.....8.....}/...R%J,..?...T.S...}s.T.@..&..J.Z.....5.}kS.."..7....8..O.K.Tbh...l.O..nW0..^c/{.`.9.`.GH$L..jjh=...'...7..D.-B..W.P..d.Y.5...C..$....hH?.0B.$Qj..Bj.Vos<...~X...f..Y..Km.#...._........*...JQ...m._Le..*.l.a.>Ua.j*.....kIi..B....r.s,.[.V...wl^.R.].Xq.yl5.g..I .S.:.E/l....y.J...).*....Z7PR.gb.z..9.....|.hf~G.;...u....s.A..y...)T....%.....^9@..t..c...y(.o..OI.W...-]3P.....Ck#....'...9.F.t1..\n..D...o..2...B..A!.r\.;0.....C...n=L.q.2...<O..!N>.....)..-.\......%1.:M....7...YG....Y.AR..<*$P.......2P@.I.?..6q cv.q...A.;/.-...P..:.`ORAG..x...y#>c.@.R>.7.O...C.i.*f.)F"...=o.<.e.W.L.."7Md...-%....K._Ma...C3G.Q#...e..+a..q~L.@0.n.....#. J.p...{...c.g../.F...-{..@Mkf.uc.w....4...",j
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):119663
                                                                                                                                                                            Entropy (8bit):6.99579037895553
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:jn3KGsIT4WU8si26d3uNG9Ip1XhLCsQscp:jn6AEM/33zcLCsQsI
                                                                                                                                                                            MD5:4A65E98699E926CABC4286EC91F6A541
                                                                                                                                                                            SHA1:B625E25C93392FE17F367020CC03D9EC6195A9CD
                                                                                                                                                                            SHA-256:A87BEA47D1029E5BDF74DBFF7E09A1451DD9364924A06A14900777EB6B37B6E6
                                                                                                                                                                            SHA-512:D8563D8BCDDFC7657A2621582A4349E86B159C3C7D5CB9447BDE3F5599521386986507DEC5CC199E025E8CF0E6601E7BA4B721D8825814132DF4AF33311107C3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..k..k..,..n;...)g..\..w...#....V0.n....<.5......(..&*k...[.'mR..q5.xr..8...r.?.Ucn .C...=....8....?..j+..6.x.ff5.eI.q....6.A...``3..<.M..)?..Bj.."..V.{.f...{..O..h.!..|.(...'.....&..P........E.3.....p.kx............~.u............mX.^...e>.#y..W.^m... +..$!.2...8.T.S.U....[.43{.P..b}&6.....p.C...#.y...h...M..9S<u.../...nv..n..T.Y@.....G..L.U.........R.V....]v.t..o...}.!r..[.........0c0..r..6...+.%.~vJ.yk...Z#..W......k.(.>.KE....s.I.....k.....ji.Y.]L.d....L.....`.D.B....'r~..z..M......*.zP].....D..(o~...QV'z...L5".vQ...pp..]F..zOfJ.D...7K.Z..{^u>......=...G..Q..w..yf~...GC0....-.P..}.7..0_.E.9d"e..Ha.&F..y...=............S.-.Y..&.S.......9......x....X.".D..1I....!.....6......`.........Q/...v.-^..F.Z.q}...I...?).3.y|..p.C$....<.=1.,.R.}.Rs..%;.eMW.x...@.....?..2...paQx!.H.A..,......R)`....oh|..~.YfAQ...v...8.K.....<....../..it..~):.H....7...s.X`o...v.<%.....<(..UW....._M.r.D/.m.6.!lYO.`............'._p...>L.]~.+.w..l......5;1..B.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2010895
                                                                                                                                                                            Entropy (8bit):6.481644300765834
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:KoqVlj3nRSIP9dtkKZ6sm7Wx0bwY+y86c6gcrYDhRixxy7DheNsuvxA06CKooxos:dqXarMD
                                                                                                                                                                            MD5:C895326ACDF42CCD78C9F4BFD354AD0C
                                                                                                                                                                            SHA1:23EF150D742C647EEFA91E2CAEAF730DBBFF30C4
                                                                                                                                                                            SHA-256:C41746DB7420681AAE45328564C9BC6E7926555047D28B33A1962C57711B9BC9
                                                                                                                                                                            SHA-512:CBC48645B7A41945DE6F1AB6D390D3A1CD3104891A072C87D733546512663AF695AA62F4CF6E1D6CEF2702F39D598D6D98CDFE8DB67AB4098DCEFC6A1D9F88F5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.q%..L..s..n...L.9.1..}....P..H.-.aD......z.....m.k.>.......u..O.@.6M..1{.PU.3_...e..._.T......n.....c...1L2..C.d8.o.t..*6.....s.<.`t#`..v.+..^lA...gSI....[_.....Q.:.}.....q......X^..... .}.GzP......D...%.O..(.......E................B..f...C.0]....x.b}.L."......B...W.w=-.Y.=f..."#.n\.N).?p..."R...e..d.\^;..O).5.R.l.d...K.3B.....wB....C.7..D.N.Lu.....D...~...\.k.h..EH.\0)q....:=.'..~#.Y.......o.....D.ny.#....#i..X.1..>..@.a...)x-l.......^s6..........O.MQ.9..{...Y.{.v...^#L..bD@.I...N8$.xH...tf.L...#..6.....>9......J.Ks.....36.[K...4c&F.<.4.2.{...V....w.G4..Fr.B;....{d+..!...iA..9.I87.%....Y.w....r..e.[...........j.dg/_=.X..i............I.H.&.I.....F.5..6..a...'.Cf..2..Z....f.|".2B....G.z...q@KJaTiq.Y86.i\V6.h...p]r.E.D......<...Z,...8........`.N...'.EI..v.$...J.._m2..R....k.$#]..4ux.d...b!y..@...z....h'.Pbq..K.....R#....]7m.T.0j..,......X..%.t.l.Lb.....OW..=Be..{_An.x.0.......N....g$.".Ww?K....o.3......z.w....'...*.J........{......{&4A...v
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2118431
                                                                                                                                                                            Entropy (8bit):6.4866918938694935
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:nbEfokmdOSmIw8xehfo52sdB1U8PvDt+WgxtWvSXcvm:n50SmIw8SwJB1U8UWvSXCm
                                                                                                                                                                            MD5:7462DD7BDD8BDCB1BD5AD44407068A2D
                                                                                                                                                                            SHA1:2D4A6D69A0AA3B9FD1640624E0EF3FF9FDA8046A
                                                                                                                                                                            SHA-256:9C95889AEC94273879DDD935A36AF26413F6BBF66D4CF251370948F162936BB6
                                                                                                                                                                            SHA-512:20DAA0143E4C148953483D3CFE57DBA2C3AC08A9A4D13698014E16CCBE74B629F3193B6FED1AA750588BCF13D317B36624FF8E12B9A70CC4730C464626F7E1B3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.`.....{e........ms4.vD.".......<...`.7.p..-+F...W5..t.l..'L..d.,...f...F..u].w.w....'..=...Y.R.W..t.Z$.dN....(..[...G...y.|m..O-!Bb.?.y.....f..vw...*..+K..:..-.1....qH..C...l...l..+...e..+........l...(R...i.K}'..v.....XXg:..]T9l...(..Q.p...I7..w4......tC..............N....8..\..)_.[|.....H.!y.x{j..T.,...K.T.....m..O........j....7..0.0...7........5....t.0.?..:j..9f.y.4.E.=.....A..3.g..*}2.@%.v...I.s..M.TE..(Zc......O:....)..I=E.JF......_3v.9-=..>.....)..Q...{.M..._.6..~...]Q../.YG.._.(.X@}.I.?.y.Lzf~...>0o!...m.........5..,4Vv..$Jzv.71-.%si......*...qZ......b...60...g..8D*..v..z........hA.g..OV..j..#.A.qF.g.&;t..Ci..zM...:b..8.g.0.({.).)|wH.Z..._4.4../..;..E9z...xZ-Z.s..OcV...h.$....\(.. ...$..e:_.\;O..".P.. ...8.".......G..(....B..CMS~....D0"..M.?......R.G~..j.M/^d.L..(^...L...+....A>X.W.....).*..|.X.2.L......._..k...W2q..O.\4.]z..r..c.O..3j..6..w.<Z...}}.U;.2".Z...;..[.<.A...}.}.....v....D.h....G.}..\......c.i..A..o+...vV0Q]&*7'.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1899479
                                                                                                                                                                            Entropy (8bit):6.768907913048526
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:tPXZOSInDSWq6xNHjgwLflx79UUZR2txksTaEe6WAQ:BXZO0kyKflDUU3qzWX
                                                                                                                                                                            MD5:589247F5AA176845AA1F694B541CE28E
                                                                                                                                                                            SHA1:B5308CEC4D867A410F83873DE8385E9EBFBD9AB2
                                                                                                                                                                            SHA-256:24DD4D2D16A2C777FA63E19F8DEC291BAB86B01F59C7E309F3CC70E22002AF9E
                                                                                                                                                                            SHA-512:77AC10A3E1F4D901C88E8EA12C84B80A2BFE78D3D27857F6A73987A045227AA5D4300A845CFD71017E014EBF5AC2B911EC129D5924BAA06A26CE083D5B3B3D7A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..st?.'..p.C..~ ....N.~...?..b*2L._..'...]..^.v..:1....F%.=....G...0.C.m.s>.$..q....1.."....X..%EO..\M.(..+}a!..w.....!.....u."..]....`.4.So.=..P.r)b.{...._c.6.2.tT a....6J...........f.../o....L..6.._iT!.|.O.{.J.E.v0;....].....0....3C&%...LCQB4x..~p# ..lt.7Q..@.S..OtET...j..%..f..M....,.T.....6n..@.}&4.u.....A.P..*.!b....Z*.2.W........gkV....qvL/.^...WP..t..d.........yG.:..1......%o-..[....."..%...K.........`.T..n....Lu.2.;.U.....Ft...qNV.o4.....8...M..7My.n.R.i....b..Q..{b...`......2...a]..HyuC..b..xe.[.].....=,..W.A.uV..7.......;........wmmS...bt.t.....^~.K....".\-*.\hM...h$.2.T.0..Q....C{..0...&..i...].T.m...R.#..-I..Ss.A.>'O.l..sd.....~.g,.....P....yz.s..T..f......LWs..T.t..^.u...I.......R1@.-.+......a...#..mB..Ri.....F-h.^32..z..og..+..4F...i..>...F..72....=|.....$6rgb......t......Y...R.8;h&8*Yt...../....}....36...n.0..t....9.5.Z.R.1\!..\4T..K.-y........._..1hv....sD...g....WS.....f....2.&.v.8.....0_aG....p.%.....l.~c(:.I..NQ..$.X.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2376079
                                                                                                                                                                            Entropy (8bit):6.558902235459256
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:XNQiz1iHuKsRIhu4aRZ085qKWOQoPfWUQbzUnTl284DjhQ3fU0LFb4IY3Lp9v2oF:BbR6u4AZ0W3WMXWRGTl74DLzT
                                                                                                                                                                            MD5:3B6BCAC61A3C4E0FAEB137FA1220133B
                                                                                                                                                                            SHA1:C2DDC174F46235E39F2CD231CF423D43FFDE2EF9
                                                                                                                                                                            SHA-256:6F5098FC5FD2BE8D3A088EBA27EBFF06ECF2E30170DE217C1FA32BE388ED9165
                                                                                                                                                                            SHA-512:2DEC15548E8748095172A9039703BF5C97E1A07937DC479EA90A4B7217F4F7B4A8406D6BD6A2CF16AA67E87ABBC7634A7498E3F96218F47E65B23803E9A1361D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w7.^....&!.....R.9#y.*.(....x.V...r..S."...+K\.O....s.v1.T.g...V6PI.lc..'...x...Wu..n3..T....2P...&....@..G.||.qWU.FD........}.,...C.>Y..`.Y.......h.........7..}8.b..f..."......<..i.<..V.u..{H......A.M.M.n.EvT..U...~'.D?.*q..!=i.R..c..WULXY.......%hdX.1>.Y..kg.C.T...L....., .`..S....:....O^P..!.3.."..Z~'..'...y.6#..W%.g.}. ...5....e<a.G.nY8...~.T..:.;.....,4.n.=.\....ZL....."..).XGz./....o8.@.*r..O..A..0..(D....a.+S0^......_A...u1./...V.^..F.0.x.U*-........f.l.V..4.!....<C'w-.<zB..[..x..Bi...[E.n.7.;....EQ..C.\m...<...J..;........)2XV...-.%<'.o7...Z.E.j...y..aD..V....cxl....JZ]Ob.A.y..........i.:.}....../..7.A~.p..d.&...y....KJW3.K..*.../....v..N...-5.N....7i.?ibU..!...#.H1..f.....$\..Xl?..h...m@DuN..+...p..dnd..C...w...Orl.s.u....`.{..W.^.E..W.V...l.w,.4.;...;.....V.}.0...O'.!?.uMo...B....2~..lO.7.6K..xJ......c...8; .T.f..0.x.......C.4..(...xW..1p>...E....`K....>.'..(....\'&cFa......o.%`./w.....O.Z.p.*`....MY..+D.{.O.Xb.T.u.#(].C.w...e....%..S
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4431
                                                                                                                                                                            Entropy (8bit):7.910928574937897
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:RfZRwnSwbpRQ3m7J8YAXSX+Htn6xY7CGPI/9xLELtxZHmLiklReM8U5rIN:hZIlpN7JDKJ6dYInELtxZG+0cM8Q8N
                                                                                                                                                                            MD5:0B59F164B26178F80AFDE92D6276BF70
                                                                                                                                                                            SHA1:16C49F55879EBD90AF3B4F07EE3F94B032E0CEC6
                                                                                                                                                                            SHA-256:B4002897D28B88A0EE1F1D11BA42B77DB08D2A112A054DBB1A4CACE04F272026
                                                                                                                                                                            SHA-512:3460F3595A1DD249A383CA24D7FB3E38459954DD760321FD26044A7A8BEC9ED13AF99C372AC6186D002EA715C0CDD858F3A7386D9AE1014FA6D80B6C7B6B4DC8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....ul.1),(...i`.OD..&.YK.............*..B..N6... ...>..4...m.....B.$.(#....#1>....8v....?.Ns...4. |C......#p..V.c...J....Y......@g..D{.3.[..5<...-..YQM...xv.._..X...1.l. }.}.[......]2.o..;...O7....X..b....3.#&...HIu..b.Xo\p. W:..-..Y.4.4....../..."; m.T.H.......%.0h.......".X.3.#..nS...)......*9n.Y..\l8).X.M..Pw.e...G..B...5..U{.gj../....V6....s...a.X/.e..{.,*,......Z..+......T:.dN...V20<.ddY..s..nW./.u....\.........#....;..O7Y.....m...C%..."..'..C..,r.u..{.H.d1'....b35...K.U..>....JJ.......X../C.Q......q(.^$7..b2...3.ei............4s.e.......P.6D....^@o.......v*.Lu..Qs.5t.=g{.uF.Cr......(..89.D.|.u...()....?..;..e..=...~..m..#.M.]>...G.7........W......c...C.9..E.59Co{...A.b......K=7Ah.....[cD.....b..>L..5..<'#=.h.#..t.!a./l.&.b5.vh..o.'9..@%~.X..uL...P...G!..V...c...1.~.Vi.^,o."27...=#vM..6 .SV.'....X.......-.....D.0...T.U.x.|...,...U8J..|7...~8]..LJ.F.....9..%%.T}......m..t)..6S.a.....?.3L.p3...A..$a.T..W.G.x....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):52951
                                                                                                                                                                            Entropy (8bit):7.439603562745197
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:PAFTmtLzVk6yFOggxtHSthp3KL6jA7h9d2P5lp9cdORR3E9Q2I4:PK16yFOXxtytf6WM7hn2PPLcdOn3sQI
                                                                                                                                                                            MD5:8742B42ABB650C05834B86E6B3DDA900
                                                                                                                                                                            SHA1:D321402C859C40389BC1B83C9AFC059355869B90
                                                                                                                                                                            SHA-256:7533B18902666F68475E1E18EA82D7E3492D28A5158AFB476A2AF013E58CFC3F
                                                                                                                                                                            SHA-512:1D61A51A5228E4FDCEF1FFEE3A80B518FC380F204667C920F70F038A929CAAEB71E258EB75A6253679B72F5AA6D2A03F71773271BF12B41713232F2F0A6BB22C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:[.n.J]....X.Ub...a_Kc...$Vp{...;V.8..[e.\...b.d....s.s.Dkh..:?.Vg[..<.9......<D.+5....R....A.odl?-.....C.o.....g....QUB.....6...n.#.c..}g ..jy.}....x...a`.Bj....T..3.n......y.4...~..fph..,..7:.....s.....-.....G.E<r..Hs.....it........%z=....p.Ctgj.....(}..>t..E>.r9...+K.<....%...."R.x...3..4.U2I*....6H..c....9|.6G*.l..)...5...xx..Y._.iR{..O...i}F(.].....A....^.b...LJ....Pg=%..G..K...+*GU..k.W.DO...%oP......5S|pl;&d..9...M..O..@8.;..A?..u.F...=.7.h.Z.../ZAs........;.Z+.+.....M\.O.....j....[..S).....)..s......a....bsjO.^6d}A.,7...cq.|.M"jOWx..........&.r.3...I..)..%..*p..p.).U.=7=h..6U.q.,..H.-..z..B......z.pdy..hC.R..$...Q.U....m}T.V.4d....-. G..Q.f..X..O.z......=...'4....@e......ero.E..q..uM.a.E~O..|.A.IE.b=...l.Q..L.eS`a(.zF0qT..I';....{..........sX<}A.....2.06......bu...I........kA.Vn.".`a...P..px.7..w...lZ6...d1K.N.^}.zrZ.M.J..FV~.G...#..%..0.z.:@.....%!..]?..?..k.[TT...9.;.n.O.........Z.?.Y*...-Q..z.....)..k...D...06q/.......c...e..;R..g
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57159
                                                                                                                                                                            Entropy (8bit):7.462758661799166
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:ROE8pcL1vewSso539VfNB8N03QQ52R9K+I0C2KzkqHihnzDhW:v8uew239J6yB72KzdihzD4
                                                                                                                                                                            MD5:61A7E47A2BA8FD54A594F59533BC5EFF
                                                                                                                                                                            SHA1:A5787F3D0A9A86486A74B3D9068E9FF154284B45
                                                                                                                                                                            SHA-256:FA44AD0FF06BD416B4B15776DB62F9EF01D7F8D2D48138F885B3FF23EAAAA2CA
                                                                                                                                                                            SHA-512:5551B97AE03E594429F3EF2E5BDCA4C0FF8F8393226C9148641876E1E423DB18814FE47C5727A881829E2B49B82DF8EF34B132A388771C7A8E0D481DE0A88EDA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.v.B.f.nF][.............r.-Z.._.]...V~.*)....T-.4..B.....o..l.~..cp...8..m....Z|z.j8.G.....q.....]..].}...G...)5....n..,..a...E....ven..4+.L/.m..:f....~..k.1........>...O..`.....l....;./*..D...H\.....W6....k.%Bp...O..<\...i1.X...,.fS.dJb.....n.#..N...e.....bc.&.x.....B0.;?..'.E...G.D..D=.........IA......"...k.............+Z.. ...:.]...l7>..` .u..mM.k;.....9.i...i.B]Z...ei..tj....-.:.`............n.w..m..4+..O..4m.....a......~...qF......J..'.K$C...~.t...[..._.d,b.E(..~..."..6.j...H.v...bcFsB..B!...4U.b..r....^.l..YW.Y"N.u>_(7N..H......O..`..`#.A.(.."....x.5.A.V.B"9vd........!..]gKfn:L..@.+...Aj..A......9..d.e...:.........$..8.*R`....s.K.'.d..&..$....y.....8.z............<n..5.i.......eQ...vx'(e<..lc(..q...q.M..(..p.q.8R..S.}.Do.$..s.KO...Y....y...c..>.....N......a.K......&....e....3.........^p.`....A...a..D+.m.=4.n.LY@@.C.C.....z.6.n.3.....9..h.S..3%...V...i...xVy..P>v=:.M.D........=..P8g..aT...`e..~.K..Z.K.(.D(.G....{.&.Y.Z.=..c..".<Xd.2.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58079
                                                                                                                                                                            Entropy (8bit):7.2377412242540835
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:fLJuN7IQcZkvuzsJkOKDyYMzUu3qDPKMw2qzZh4H9ApzJKRY9sx:duNsQUkMOKDE6bKMw2qzZmdAl0Qsx
                                                                                                                                                                            MD5:70FE9A1EE8CAF428351471A727B96B49
                                                                                                                                                                            SHA1:D976D76A8ABB6978D00D04C1719A8CC299019E3B
                                                                                                                                                                            SHA-256:0B137C13488B064CEC7D8FE1E0E5362518C6630024FB250DF8495B5288B5C062
                                                                                                                                                                            SHA-512:5A2C20C30255F7A57D258566D71B78A35CD945FE0C11C25CFF062B58BF2FAE1D610E17ED3C459F6629FBFB78D1E69385FC72CE4AEE46A9EC5CBE481E3E130C55
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:1.Oo..{.y...|#.-zoP.j{...qYSU.> a.#=\."/.9'h..t..O.M.$.,Tw.....2.F../I....V..S.(.....Q{..p.."k.............p...8...}v3..5ZK...j.*...G?...u.st..3...j.X....d\.....g#...KG..1.....G5L...W.<:;`...,...?.P.}c.V".N]..w...j......._.........F.u....t.Z^=.?.~.x...M.~JO..%B.5....]~w....X.|4P..N'.Ez...2.B8.W2. ....r]g8SE...c~..x9..j.../.T.i...C.q....'a.......)r.O.y..-.KD..f..1..}g...._..!.m.[L?.nH..i....d<...8..O..H....]=.d....".d-=.>^.j8............l....... ....$....../..G..i[.E.FCD.......S..Sw..........-..Z.|..0-..<t}`./..=.....8.Y].g...$&.R.......U"....I..U?.M].......f......S...W..^a.x=yE.....%..f..=2.xr.}.X.V+..CIR....l.e.z.A...x<jCpv+.-%.+(,.e..f.S.....M....f.U.]....1X8S.F.(..O?.\.....f..^..N].w.P.k.on......j..V.3_..M...S*2-.../.ZA..;ic...X.N...(4..2I...=......c_S.&..|.r..._..\._.}s.;.V....U..Q.......&.....y....[........2..G.h.......z|....xM-...T.%.sl.OD..i.......x.MNy.=*.....t..;..y...b..I,....#.S.U}3..A...LWR!.,0.>.Cku7~..q`.H.2. }(.]H,._
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53471
                                                                                                                                                                            Entropy (8bit):7.5379740407567795
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:BcfAzGCKAi7gFTkX62SWnLMpuFgH59AGXZY6f8PPWyBVqZqi0c:afdCKAi7gFTkX6B0LMpuCH59AGX+6f8q
                                                                                                                                                                            MD5:50C07915F71C8909BBAD93EED08FFCAC
                                                                                                                                                                            SHA1:9891E459754752BFB8A19EFAC4416701EF194D64
                                                                                                                                                                            SHA-256:869C01D0946E8DAA56E418C94445435E8EEF0D9AABA8AC2EDC820F937CC8B325
                                                                                                                                                                            SHA-512:D3F827044469B017FDAB5BDC68575D609FEE41D34C3D5C60E0964A6D3B3430A290C82055B49641829B9CA6B6A9AD7E49417257D58C30B133FF597D87E09A6AD0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.E..~%..s.k=...hJ.Ii.E.U.YH{...j+...N....8<.<h...m.v.E...P.r...O{..M.}i.9.....P....)."!.f).q.tKbr.;M....o.w....y...]z.%=.[".....;,......v....]1.=..b/.....#....pv..bQ..?j.........L......r2.?|..Y..}..r........S..oj5..:.4...2nh@..v$..m..G[..d.-..x...$7;...''r...I...*.w.....!T.(9.....y&....5l.BV}N>h`...>_...<....C...h#:KQ.....'.C{ho.......:....BXV.Fg)..0..!....g....N{2.n....o.K.U.G...o.i..........].|^..].....H./.K...&..m..^........a=...l.]Y.XN%...Ij1w.#..0 .`Bm*j.0..+.......{?.`:...O.@.v...)..._.X;.......a...8%y......*...Z..W.z.N...~"...n!1WN...5......pKO.d&................$fq...N.&...Ad...Q.hJ.;.R\..D\.M..).Jj.<.a....H....Mz..-.|5...>/...q.q.0..... ....~+..../5....@>>.......=...K3..T......[\.........'K....Q..6..n.E.i.[Q.."a.h-..]Wr.[P..|~y.,..X{.Qd.`.Rg.C.......\]...8..RK....0.uml...U.4.S..L.Y.Su.hcs.....[.......A.RXDp|...wzT.Ux.UZ....z../..,V.V..q..".F...[j...2....g....4I..f.n....q..Yl..........NUqw...c`.C..|^X.#....p.m..{<(...t.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60231
                                                                                                                                                                            Entropy (8bit):7.393620824654366
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:0HFkcu4JIi8RKK2lSHCiqF/kv0rQMDvNtszWNVezipAN:qFv2iiKpyevNGiSoAN
                                                                                                                                                                            MD5:0F4B1A0D4E96EA17DC6D8E51BE34025E
                                                                                                                                                                            SHA1:A770DE5EC43D454597DEFA65537046EA956A08AF
                                                                                                                                                                            SHA-256:AD4886C76584CE44BFDFE255F24BF082ED03484CA9F76FA8E002416115C8F978
                                                                                                                                                                            SHA-512:97BF408559156899C3279DF71FFAD08395A3C8A285CDBF254E7FBE12EA8F1943536B620DFCF4B1DCE57B4A3305A5C8CA3D0226C21A1D6B5D456A28CB6437F882
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Aho.D.:T*.......5P.L.3......x!2..v..A$;$...1m.+...K.5o.....]t......M.|.\3.}.../.%....x............._&Qf...4.b0.....&.....Rv.kA..V...y.cI....l.1;S.N.R...........n.FBh[.l|.....e..$..3./o..`:f...e..Y].0.^.3.....H....,*.....F ..9...0.".9....V.?5.!......*o..........q.d..%-G....u...9.E...f..S(.C..]"lUp.^....]./......Lj.... .....?.L.o....L..|CAl......u.-92;..cH.....<\o..P..OR#>...0.e...........2@.....f.Sf..5JB.+..6...v.wE.....;...a.].("R..2P.......n.i.jh....p..h.Z......2..=F....g.s..."..........k.g...imZ:....(.t .`N....f.........svd0..}.|i........d.7.^X..Gm..F..KE.Q..@.E.K...._..d}.7u...........K.....D.N.....p......X.\....[.K9.W...r..#n[l8.j.{rR.q;PeZ.....*..._O.n..%#..K....SS1E...@...h#t..,.Q..^.h..D^......@.a../........`4a...X.<h...L....d.#.......="}.GR\g*...6j$...w.B..AWu;"..c..v.O..].[.?F$.!T..fo.,/.x....... ..N.i.M.......L.A..D........p.I.<...2U.PF...A6<..t.l.(..wl.x;.4...7...X..U.....u@.@.......K.5D........K.'.k.|.!e=.K.Yt.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61255
                                                                                                                                                                            Entropy (8bit):7.3923080803387595
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:KK8MvQ4DvxQ/ZXPgfxyYvdDKX4sBPFLU/5/k:KtMI2xQxGxyYW4IPCh/k
                                                                                                                                                                            MD5:21955B5715ECCA8944B6658A294755BE
                                                                                                                                                                            SHA1:E0153C0743404B5B95921A9141BC43B4EB3CCE45
                                                                                                                                                                            SHA-256:C0B78B7F50AF7042944AEF949774B90B2C08AE111A8223A4AE9473445B291F8E
                                                                                                                                                                            SHA-512:329BEA01E93371CC6C71CF3184A3712E3852F8681EE175A86F7EDF80FAB764E4D9877A93194B1337BA4618D08796A66D0907A57F1153A5846E1D63B8A272BFCF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.H.&.%..?..i.....).c#._g..s.3..H.F5.B.wl4,...-G=.....?...y.?..[...9y=.....f.H..O`.F.u2.u..$$m..C6....K.D.1....i..,..Yl.|P.X`...n0.s.....].L...W....1..5.._......[3`.1P1.0.7.*....Fb.p...+.8....0E,E.3.......#F....H.K...DG..O|.^.;,}...Rb..8U..t...<........^C "".`...:K...N92.*#f..a....~.8w..&...c*........y\.ChP..v../..eE. .@0...yg...]P....+9.!.U...]...<.2d.9?.N..\.-4......l.{>./.7..4....Cc....7U...W.;=...0.q....f.&.%..c...9J.`.;3.1PVb.k.C.Y.........Uw..,C...k.....*...Xd....n..JZ.S.=.../....'|.TW..c...;...^......[..2.......|....t{..~..'.Sv]l..;i...U.3.d.r.S.8v4J.:.J..28..C.'..Y._3...5r]>D....'..5.&6..Y..V...g..n.._...9..A...;.@x.'....{..4......H.`..R.5.....k..*...^.......A.I.|.......P.3.;.&u8..y".5.5.]...7YL.[.^h\...@..A..8oT....Z...pf]P...V.+.d..4p..f..;+..}..:.6..,.x.O?.nm...-....e...m.....@.....%.0........}-........B>....{9.E......PF.k.(..'m$..+#.f....UQ{6d13l%~.....!=X....%.X.{ ..(.z.....o.B..,.z.Bs.Ud. .F]F...x.wo.s.4.......po{. Y._k
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):52039
                                                                                                                                                                            Entropy (8bit):7.5990554316245715
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:JQZ3kStyA2lTG6wMpZPesC5442V36yEpajh3QDmndpz1ZwpG/VZfzC0mO:5AitJXvmMlQEpz1DVZfzEO
                                                                                                                                                                            MD5:8DFC4AC42E548EDA0F9F0D615270ABDC
                                                                                                                                                                            SHA1:FD808C6B75945D55A85698264A790E5BB90DA510
                                                                                                                                                                            SHA-256:4AE8E1D11972EF284B1BE2409B7C811FEABEF844B0E8601EA94E65F601D887D9
                                                                                                                                                                            SHA-512:0EFEC883F861F72DECFCFF83AB90B13C3E00644F218850090C589C7B1B3C166FD872DC86F9100448B75F7A9DA4A341E4DEA40CA2AAF53593A9D3B617830EFF5B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:y..s.K..W...J'(...X.t.."..wJ..srD...N.&x..G"..A..t.sI......T.-..7......yv.0..y.5..w..o....?UpJ....5,l..P8.'S.W.Z....6..g.ZaR..'X....z._.....K.A.s.~..T4.`rz.......G....J.7.@.(.=';. E...o.F..p........I1.C..s.2'...t.L#.....U...g.7.U.'m......_s...'p4...Y....I.V'.$...".Z...\.....u.xI..)>....S\...S.p.:...F7.GH..t.tE..#d.WrLlbB..aC.n.....v....Z.......<U.2.(G..M.1.A_..;..=...3.g..e\.U.U......3V.u..\..A.cl/.~........@Cv.g.7.gn];.DL..|-.%p..=..).S..=.............C.....p..0...z.u4.v-.Y..v...-.}.q.q#..n..aI..)Qb.8C).....W.G..>...14...Ak/..A......."A.< pN..$|n.p&gh..p.2.:..4.....v&........Hz..)........puhN>..Y+..=...LB....S-...Y..6.6.p.l.I2Nu.Y5.C.Xz.+.W.......-.E.G....E.O..K'F.f..M....W..$....*P.,f.w,..:..q....a.r...\^.KUL.WW....$9.\..p...........1A..%7..t....G..H.$......a.y.k`.[...d.m."Z.. ...!!.-".M5R.G..Y.....f..\|H....N..~o<.u; .9...)N.....Lw....c..X+..)...K...^...@..k..A....Pt.oF...!.$.>..C..+..2F..\A....5...'.6.=...4...p9..a.....K./.~..*..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):51631
                                                                                                                                                                            Entropy (8bit):7.539541216599034
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:1/DAsLJWBy2ltX2YdIx1DT46QCILgxUU83/L349zOdyR+Ne9dUf:1/DAsFNitmV4TLgtO/LgzOk+Na0
                                                                                                                                                                            MD5:B91D758B29F40C02449B4F9F6CACB533
                                                                                                                                                                            SHA1:9EAD756D240CCB9C1ED3BD5D4CC4548FF9117FD3
                                                                                                                                                                            SHA-256:724119E7F1ED16F87A6332756C69FA0838D6E73DE4529C3070B380D6B00D61BE
                                                                                                                                                                            SHA-512:B37918C0BECAB092B13C249E37ECA194576AB9CC5E5B92FE31DA467A10FDAD368AEA5B18C9FF88980C74FEB01955E2758B8DD3FF68C968DBBCED6B1DA33C14F7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:X.A.h4.g8L.a....\;.-.7..<.@...d=.*...sr]..O.r.g3.n/7.2L.O.a...jb.A.[__..hE.....O7.d.I.R...orQg[N...S.z..m..<&....dUc@.K....WyR.>R.BKo.Z.U.=..=;......R.......&...9..O...-M.......ph..c9.._rW..^............".d..|..oB...FG......x.u..n.....1g6W.N.......CLm.y..(.S~.S_#B..&..(...k.*n.4..U.mr.qp....N..$....._..n.+..6....!u.qR.....\.8.N.Bym/.....A*..y..}...p.....G.:..d......9y.MnH.u9.#...d.3.t..v.H..H..,..Z.....P..Qf.n....q...&.R.j'..,#...b.o.7.....-..D.."X....8L.(....-...A.\.<.t.i[-..H.d=..yV.-........Lk.....L.0,.Gl...b....h?]......n.V..uv....w.o..<..>...,.B&.l..^C...P,g.^.bz...nE....;.tdk.LP.X....[L.uC....{.S..2....V.....p"...p~c..i#YtM..1.;.U.83...W4......V.5.v...*..../I&w.yoB(y.t.!+.._F.?.Y&...r.NK.b.:^.7o..&.9.P...V..9.uSI...w.Ddd..zr..I(x)i.6.c+N..Qn._...16.<:..#.........FK...O..?.-'.....?.R....rW.. ._!....I).EzS......*TY.Q..h.B.d6..Q...c.Q...r.....R.$.+I^Gy...i...k..g...Y\..7m.=.n$w.......l.Km.5..R`.C.9I...../.mJ.NQ$..Wf...3dO.x.2.R.=....6~....z..g..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55519
                                                                                                                                                                            Entropy (8bit):7.524716916157669
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:jEo/Vd03s/GbPCqXwdTpC9wE2TszYHt6zP:jEed0c/ICLpbE2tHYzP
                                                                                                                                                                            MD5:6CAA91CDB572DD69A972E02B2C8AB93F
                                                                                                                                                                            SHA1:1390613EDCD834B20BAE5FACA90E63ED5A16EAD3
                                                                                                                                                                            SHA-256:D8489B67F441217D963DFF19A642BD61EBA827C6F7018EBDCA2B8FA6E3DAE886
                                                                                                                                                                            SHA-512:E4764C517DFEF1E3F7AA2767243635B4BD4110DB00235DC107CB8B50F1720B25C4156762AF65C88FA42BFC4FCAF26C1D5059B511A8F7BA6D7B9152CAB6BEC489
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:F.....t.....).p....W.G. .V1~.|....i....6.7?l..9.......3B0F..h.....?.N.......%.rL..R.)@ ..L.A.|. ..../)..E.z.&...S.0.c.-'s.t.>..........1.O...#.s.b./_6.).9...9=a......d.m.L.t.k7.....Td..>..KM...C.W...k. .5ui..,4.OL.....h)..g..@ ./.$#.a.tQ.2..p.Q............?.I1Nm..R'.Q....Q5.....d.....e.....B:.K.P....N.......0C..%&x."]J....u..+...bR...k{.....6.....Mx.I...&.}u.......zy.....".R...3.[.> .m....g.'....:c...<r....u...98?'..7.1...NL....ocO./...@"./.}.x......c-Y.t.}.....&.>ff..OF.,.{+0..b...8..........X.E.*J...).2R....w...w..*.m...h9.g...y...W.. ......+`.e ...........f.....:...3..O...n4\.:..?Ir.5..L...Pk"...".6.S.O..0pZ..<..b.2.OY@TQ......B.rh.o%Q.<^]-..1I.GU......0..g.!.................ncN.Q.9]...1...x@".h.[....j-......72d...2...~7$....9...u....9.....:p..l.L.$1;......0t8s..cb..3x..1.'.M,9M....U.k.a....(I..E<._Kk..!wM..#..R.P.....d.......&r..r....f...*..0L.\..9.T.._l)..|..f.XB+q.-...........3..6.S."..V.;]b....u..^[.n%.7..^..r"m.v1.Z..L|...2.R.w{.,@. j...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55511
                                                                                                                                                                            Entropy (8bit):7.535978345124756
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:BEwGylJCpfpRtSzDiSypOMbwvFLJfd0/s:ZG4JCpfXE+oMbwNLBdos
                                                                                                                                                                            MD5:DED6CEE3310E7BD96FB08410BAC00792
                                                                                                                                                                            SHA1:829CA192F539190A72F2A3859F74B9C5275D8B01
                                                                                                                                                                            SHA-256:CC4CD77F414E86044305C73C81FAEAF6A94E637E131E450079B0606F773B7CC8
                                                                                                                                                                            SHA-512:F5302AECE4FCFF6FA476F74528CDD1C1E1EB0EF72BF6D81EC37DFBF07869B191568F7A32C4089251F1371D85F20BE8CBEC2E6393404FCED2019C2E2A5E1EA243
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..a..Uk.......G7....-j..........V......l(...Z...n..X.p.}a./*_......fU.FW.'?.c.xH.3,x5..?.+....3=...k....%W........Tm^..!.iW5.....lh.B..Ha+!(...DB@......th6.T..O...h.`Y...X.|....D.%..uC?..&'.p........<c4L.w...}.L.EC7..L.....9^7......'...u".A.+..=...^a...w....'...<x]`.4AZL,;..c.....4-..)0..d.....q.H.FlT_P....:.8....4<.....X.5;.'.U..T..=....Q..+.;.5.2g.a^...t0../O...N..D.'....)....D;.n|.{..[G..i..H3...7$..V...EC......g..i+?.........S..B.9.%.&5Y/..{D..m5...kqC.T..].h.-....k.s.L2..o[.F..#.[UDb..\..........&1..y..af,.....p...{...M=..z...<.-E.A<...M.]...,l.....n.H..;..&.1T.o. A.DJ..'.L...E....I+......f..V.i...G..L.8.(Q.+.j.T/..G....z.....h..v..u.q.%....EL.eo?.7:.ZC....!5,.+j...wa.&......1._..<.<=.H*..F...Q.....%..H.&.Z..x..1..Y....O=.6.J.4.'.6(Y}#...H4.q*A...2.i..Ka../`......L.Ao#X.iC.].:......C.(....V....W...R..c.....J......B.`..$.t....f.u..~...}...f.K......a/...\_..o.Qf...\.e.S...w.X.&..Q@...$$../..........S.r...O....9.e..!...n..o.m5 e*
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53175
                                                                                                                                                                            Entropy (8bit):7.647078790578062
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:M9BvPsWucUNqAL3L6hm0px9c9YHKMXhXzkiGq9RxixlHfi7ixTR:M9BEWbU42b30pj7rXhhGWRxgBqWtR
                                                                                                                                                                            MD5:C6131A3B6BBC13C180FF249FD3B18B8B
                                                                                                                                                                            SHA1:F62B07068C2ACC161618552C73CD0017C0DBB663
                                                                                                                                                                            SHA-256:3A43F041074655770E5FFAB2CC3D00825DF3E4AE6936AFF300AE6DA338EE33BF
                                                                                                                                                                            SHA-512:86C2B34A0AAAD2A8A2AA1B40265D41A648C24340F9998F292D37EF548CA422A243538F96DE3B43B50381385417AC69941D77A0D6F0060D5D6F033EA02B6E5365
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:*..6..P...924>.QR.. ..}.U..J...N.....`....\.f........!.....Z$.....m......o..+-8..7g...6........r6....$...@.PFy1..U}.=...H..x8..b....@.:.7.. .BJN.{..%.w.....g=...ngA.y.-;.....VD..rB...fP....%*Z;.v).X.....Uf..b8.z...Fn.|...C@u2]+...>...G.h.Z!{...)...+&'t...X.i....~..xc+.....|....F.{.......#..p...X......p.B......j.n...)J..D1...^Z....c...]..i..3.....m...llg.T">..=.F.F%...nK....v.q:A6yJBKs..v....tdvXsMS.Z{.f..$Q.u....5....DQ.....y..b...g.Q.*..j...U36l.C......Z...(..Mg..=.%T.a ZU.3.r.bS.*.w.......A.7MU;Ft.|......7F.Q....R..[..h..j.}.W.sgi.L.>)....K...L$y~...Y}..8..:....^...H......g@...x/..+.#.'..v v....v....\...l1......b|....pRKg.P..E.f......"...b.*.A..6.^....h......E....r.e..\..X~..{N6..6...y...I<wl.*.....w]iA.._J8J....r....OWI>.?.J...r....[..../3.J.H..G+....H..+&.\..(pjH.....#@..L.t.qmONf.{.y.j..3C.i.5/.I....y....8..).=4......Z.....W7....<.&N.YO.*...M..29.jW.....NI..CpU.Y.7.K.N.....#..l.5..|EW."*...o...$.9..sJ...X..$..t.\....L...Bq~.%...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):52039
                                                                                                                                                                            Entropy (8bit):7.593236560364106
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:C79A6wcfKBieIbOtMBDajkGZ0xC1RdR7T/NZx0EzYp6u9WMgzbln:1yKQlxikGy41RdRH/rx0EzYpCMgz5n
                                                                                                                                                                            MD5:C6D2C8CEE5BE57F2F34FEAA0E7DB7861
                                                                                                                                                                            SHA1:03F318ADD7E0B80EA547A9DDC44D7B62C56A10C4
                                                                                                                                                                            SHA-256:56C1A81AE609CC4754749D94D40550A0126A2A8917F24B1CE40E6193D01B6B7C
                                                                                                                                                                            SHA-512:5A45DB864B8AECD625AAB401FACD97FA08AEA22D054FBAA360199DC2B1FFC3428C7FD07399C7E45E63EF2C9954048E7240910680505A8750872D0875369A17CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.(..?...6..2e.ry8.7."......h.f......X........#....u.b1.....YF..;.........O..Uo.h.t...W.:..z8B^.....a...7<...W..J...cu.m..M.j..b..@JH.....H.<....*.<j.....J..E.s.o........q....>y._2_.&.....Q.-.d..Y.y.0..lb....T...1L.U4..'.-.%.;Y.`..R.Z..KQ%yRR..6.CP.c......VV..cO>."..........,.3.pwo..A.{......>..L.....h....@..)...[/.K...}.*..8.*[B.........]...d.Qsei.....B.6.y.d...m..>.3.l..^^..;..q...Y.A.....2...n.M..Pz.!.....{...G......_...N.1`.N..|ZH.K....jz.0..F..J...~J)}iW..^{f........... ..Y.j.F(;......9^......k.J..5..W.2...2..gv....{.2.'Y..4..i.t..........W..G..L....=...4...F.g..^.'..*.....cK.YIm.+........i.w...ws...\U.)....i.....'S.......i...Sb=..}.2.6?V.!8~:.1...?....=....dVs....<j...\.q...f.....5...R.....{A*.....]..... ?..%....-M.+7.@....}t..A..$.n.7-..... j..Z._...C7....V.K.U..>p@aS...G........^...."g...G.F.....16.....r..........n..........p......V&..&....$..`.}7ZN..r..f....'....iS(..B...Z..*....BE.6.......Q..6.[....._.uzkr_t2.>.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60335
                                                                                                                                                                            Entropy (8bit):7.368038050513976
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:dpn+lr3gnYYaiFylIADT9bSS1S0DVYzWMrdzqp:T+Z30YTlI4Tsx0VYdi
                                                                                                                                                                            MD5:B118297971FBCFD3945EC24BDAFA22DF
                                                                                                                                                                            SHA1:028A9FD314A090635C596E4986C293E79585CB88
                                                                                                                                                                            SHA-256:DB16322B2234C9B60276F8DA8946D2500F466FE9788DCB350FE47D7B593E05D1
                                                                                                                                                                            SHA-512:3B44AA434B479BEB320D9D06DD7D7E72AAACC787BE425CE7C9EF218F54011E39A00197674298A178DC7BB6AEDDD8486FF16F306627401DA5E70A3BEBC4FDC0B8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:).h..O..d5r4..3D....{5..j....~.k%. ....~..g..).@.......d. .N.c.L..OP.,..n...j.....Sd../..A;4l.K...Q.=.%z.~=.J...-...w..Rvid.....*^..9..;*.....W.y ..oQ..Hv.....@.%q....Yw.5.E.)^.7i.y..&}....r..`.Te...{.J.v...RI..S...I'....>.Y.t.nlH..s...-Q..My\$....u]....s...H.*_.v...I......a.B..O>.,.<...Ibl..\=s}:..3.......tJ{.;^".....W.4.nn..Y......K!.ad+.^..*..~.V8.Z...e.*;.....;.8..$...U.>...A.69.#w....u......KW.G.^.h....>~....#(..3.~..C........._1..AJ.E.oP.s.i...xn....q..`...>Z.k..`=.q.A....6(.T,.............Wq.......z................-!.p..E/@..'8...2.-f...Z..%d.....'..:...&....O..A$.~.....>h.bl..I2.h.Xz...zw .A.<.5.m..=..>......E@......{.B....PN..<..d/.C.T..Vj..A.n.X...).'.*c3..eag..0R.C..9....s...*.q4Og..v...pT.l.<? .".....a..xc..1....U....`.*...}..u..r....w.H.-Y...X..J?...@]... D.h/ .].?A..V4.Qh...9.\..o....~...:.:.w.Vw..x(..8e....3...?9.K.@.m"r{..v0....4d.R..q..yk.b.....I...}=4.....%.M.......~z........5....T.tg.^tY...Q.R....tV..R.#0..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60751
                                                                                                                                                                            Entropy (8bit):7.331583798722774
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:24xahZYSR9NIKSFhQCWBRfJtgKKRLp9N9ECz8x:h0ZdbIKSjQCc3cRLpuCW
                                                                                                                                                                            MD5:5064B04CC0C5B7907FBED45DB81BB727
                                                                                                                                                                            SHA1:C97467E81370909D2ABF834B3C95D8FED9339525
                                                                                                                                                                            SHA-256:0CE692ACC81258D6465D90BA2791CACDB12FFA9E2E14071D2AC7FC76EFAD250E
                                                                                                                                                                            SHA-512:864E2D1F49685D295BB48FAB642DA5D4D9764A2930A9B8BAED9C42DCD102671D54C2843F716AFEB76AF28DCDE41174877439FA72301F43F9AEDC06C9339619B6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'.g-([2...D?g......=}.......b{....k...?...V).9[...7&...8.b2.J.NI.v...-....]N.X...?..k..~.S..-m.eM.......H.H..J3S....,M...=......v.E.%.$C....QB".........U).A.......,...>......%0..Y2s3.1.ZUS.6.oe.).X.b..;o..K.....}.s2`pw..-.&t...=m"'E.Ia.\.(G...~...;..W.....d....T...e.\...a%'.v2.\fp..@..;..>V.{.&mLF...s...X.h.UXu.#K.:...rf.b..O....>ua.x2,...H.:.+....[a..}n.z0...pfU....9b..."..w.7,....s.n..&.J.,..~.........,..@...bt....|M_.ZKE...$!<..H...Z...|...*.......j...!.P.p$2.`>..,u$.;.,JSX.Z..x0..}....o.&..M....tZ.%FZ8.(!wR...NV..%.s..!....*..\..]g/........Y.v....].....F..Z@b..C.t.......5.a...}.<x..o....i..y4.. ..........k.:.X..M.......c0.>....I...3...........N.wH-.Z.kJ.Y*A.b..o...r...b....{..........z...n.i....2.=.km....y...~...%[.%r.C1'}....a.I!.F.z.O..ji.>P.1et.44N....=c...-|k..g.sZ.......X...I.f.c.[|..~.G...@.e...^.d{..uW.rPL.?|#...P.V(.../N^o|.-e..L.X&.e.p..?....Yu...zb!...S}....=.....u...u....Z._..0.......ze.:.D."bN...u.XhZ....WS@*..C..0...m.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):50607
                                                                                                                                                                            Entropy (8bit):7.522993462959311
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:XLdN54imngSOIuM7OxQd2gmvzsJw+2hQBtOO929hHPtkOK1340:XLD5igZzo9vmvzQl2mBh2fPt8x
                                                                                                                                                                            MD5:F75E700990781E20CACD7CD0E747B230
                                                                                                                                                                            SHA1:C456080DE08084AA8CBC7F7F81EC36FDA0FD2899
                                                                                                                                                                            SHA-256:0B5E7D4BA0E0C735B1D01AFEE9CD5BACE59A96ABE43D0B7128C0A5D3DF3F5470
                                                                                                                                                                            SHA-512:2E5C4DAEED47E0C7CEECD506306B664F36CEB59D95D104814F036BDB97253A77EB2410E4DD06CE7FA8836D0FBF337F7B38B58BAAA72802D9792CE9E7BC9C8F12
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...*.q.....C.+%jO..<!.P^.r....Q.>3so.UI.5...J.!.t-.e.'X..........r.dj._.].].Wp.T...F..iO...!..d..a..O2.<_..[o.g.8..D+...UuR...'<...).%`....V.Q..>8..Q.`.m...[.....2...m.3../.v...9f.m..Zx.....4....JMA0X...o....C.*..+.bN..Z#/.....n......\.)-.zu..Rv...mk.t:h92(\PW.g..i...\....%.Q[..u0e!....24b..H(.Q....&.qx...y....5....K.Ju#...3..._A......9.,mw........2.U4F._qR.{4F.o..../..^..2.g.wJ8`.R..)...Y..K4V...<..G._~z./.vW....... z.G..2.}.C...tE.4W.}...P..rZ}....P-....M.v.=W...fe..C.....)k..=gYf^.8..S...(.).r...kw. ?au.N....7.../.,D..l..bG-L..7.;.P....e..N....o...[.....y.J.^4H.:R...@..]a.....6..$.y..L.$.....~U..=.`r..>.;.............jklja..=.K..m....`.._...BR...vt..n+x...".M..|.jd....4..qi..];....9]?..J)0.....e...;.Um.+......j....(Hk.7..Q.1.X.Guh2..8...B.....o.....2....Yf....!.WX[zeg..Q.g7.C...!...H.(ht..GF.k. ....l;.....q...U,...@;.....Xc..F.]{.....sk&....x..........^.n..K.....Y..kVRQ...O'0...Dw...9.[...H...F..kS....$@.....1...z!X.t`=Y.#.....b.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60231
                                                                                                                                                                            Entropy (8bit):7.28069947204008
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:himZxeTp4pgd9sy5ZAdHir15vtucz/GlzcFprk:hi0Pp7PdC3vQcAurk
                                                                                                                                                                            MD5:BC92E623102F7A36F51440A36D446541
                                                                                                                                                                            SHA1:91A8CA9BBD262AE4330CC4E25059F87738F9C91C
                                                                                                                                                                            SHA-256:9A696FABD961504FFAEF8A26848BD1AC804A5A3BDB64B7A213EADE99C020BDF9
                                                                                                                                                                            SHA-512:3AFF62AD54A467F214781610B7F93BC2875B65C5A8B9E1049BC3F905A574CC36604257556EFFEFC217D2C1A51A8CBFF0B2FF7C354F8C110B12F341BEE6D69E65
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'......p...&........]...G...T}a.o.u5u~>.#.6..O.<z?V..q|..cQ..*7.f....V.2..:.o1.v.i1UZ.{}NM..6..I....l....2.K.yH(..4.*..2.&...tD.;C&.3.......JFGo...z"...0.R.n...............g....'...G...aA......?o../0^K...@...].......W....Z!.$.I.k..I....[.m..U.TA.`X..e[.I..>..UXJ........sK_.M...F.+'s.2$t.".....x...9.G..M~,7..@l......<...{..M...,".H..uy<.D}].....N.R'....XV...z..@fky@qK9........kt.U...I%..,:..G.9.....\>6.....o.]2.....%..?.3.*Q..W........0..G,...2.lC..a..s(-.n[...u..$......].....`3)...<n...0Qef....F...yrXn.8_.m.K......e......Z..^w.E.....p...0.Xo.Of.f}....@a(z$.e...M..w......[.8.x.. ...3Cz`sR.....8..u....3u.H..KUo......Y..M....^.v>.t./H..k..).s.7....@.}......?D...$r.cWt`...[........{...`....f.....c..+.d..d...U^.+...e._[ "p.\C.j..t..x.cS..%k..k(`....;9...U..sJc/.hkB.Em.o...`.V........^0@...&....n)....g...../|.C....#.s....2...%a......K...V.....r$....%?..76Gi....r!....`{.BuQ"..*./....^......Z.07..}..&...J..g*.uh.$..~x.........1..p.t.@.R!..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54599
                                                                                                                                                                            Entropy (8bit):7.637125756573372
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:xRdYKgtAldjAU66cH+CdtpKkFebzr0oKy+evzu:rE2djF66ceilSf0oMevS
                                                                                                                                                                            MD5:5951B72B94892F6D3A903201AAA36318
                                                                                                                                                                            SHA1:83D72ADABAC6BF167AF7445ECCB1106DB3866E2F
                                                                                                                                                                            SHA-256:B99C72532B8950A8681AA53FD8D5004443359CB7FEEE5B66B9F33E0689232D9B
                                                                                                                                                                            SHA-512:7913DF6158CD9968F9312AF391F37A296568E9A178ED44ADD2650D04708F59F72EDA6C19AF4D8CB2031C634FFC7671F7CB8EB6CE401B1CCD3F86E9C17F251155
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.. {..DW...m>I.Z..ny..J.....@..@.qu...}...e..........A.q*T..c ......F.*...,...~............Q..X.p.......w.`(..M...4...D.K.7;9.}^....j.-.....J..E..../.s....%....o..c...r..g..i..."..Y(..ap_.1...n........H..Y...bc[.8.$.'Q..l..B...|.^...,..@..A8.bQY.bY..?f.....,.i.R..$...vh.V.B..V.0...L.A.......E.Y..^;....:..{.G.p.4...!.yB_...H.#.u.b0{.F.67. ..6.`3F.6.....,.....p....8H`.^..J..<..._.3..{......=~.......a._`LGNB..;...l.4.....k..%5....&.._..v.6.../...$$..4..M..C......$..R..gO..7......%.{ed..S.......#...Y...K.S_....v.......%`.V.J..Y;j....1...R......T....y....\.H.J.m..p..dT6r.......LY.....$.7&e....%f..t|O...x~..ge..oe$.Q....>.......`..V(cT^..:....r.<..a..._..V.t..R...-.:lz..i.y.4...=x...|..A.vs...........'.3k-.i.]....RF.....R..........P.......E.%.dL5.` ..;u.]...O. ...........h~.......e..b>..]...F.T..Mm...-.o.ivFw....4..V...)..=....P_v..9.n....*..aQ&.a...T4.@..-..PY?x%.|*Q$Y.h.U.V..+.ef.+.J......\.....l...u...A...@.K......<"s_........e7...c..c7
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57567
                                                                                                                                                                            Entropy (8bit):7.46273403473514
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:d9HA2kbBkrY71EzpffIykbpr4bjYHrC1mZsPLXTRcDq2MEzp5z7r79OVONzZHk0:mHRgRrWKbszyTiDq2MEzTznIVazZl
                                                                                                                                                                            MD5:7A6A5BF787F71A4A590B392AEAE6CF3E
                                                                                                                                                                            SHA1:DF7E5EC8EB1A9640ED52F9F076CC12824A808EBD
                                                                                                                                                                            SHA-256:89DD1787D3E1163D6C2C89E493912F49BF9DEF0E778CB98D9C3BE730DBED62FD
                                                                                                                                                                            SHA-512:DAF81C4D2C1DB785680A9741435859C6395D56226B8A9F678D9EFA510127EFE5F6F2D3D648786DCC4A658443D66E57929F87FF603DA76BB6531FA0A29E7D8419
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:s....)/I v..Y1..8..ul..("..XB.hT....w.DN..*...1!k...C..t~.a{..|.y..![.vS.........lq~q9.X.:....hQ3.........X.%?....b..g.}.F.p3...Q..y`-n.....|.)V.]}..-.>a..{7(l..c.$....X..AC.]8......K..."K.\~.../..R.]...$~.DJ..&J...,b5....K.m..sQ...k.....o.....!k..y...a..J_=].`....n.....f.%W.O.7&_.r...e.>.$..a..).F.gr.o..~..8V........|.pl....}..~.dE^.-*...v..tE...#.O.'.....t.S|%...m.O.c.9]..."|^N..?}..V....j.,.Y.....LL.>..LN.......]..9.8...r...|UV.:....lY.#.V..)jE;:-8r.&7....jX..L.H....}./V.....d.s.8..*..l..-E7.?%J.t...Z...JP.T.y....]...w.q5LM......0...a.]o.jfWb.v.^.B...s.<..d.j....g......4.%....W...He..k._[..k.....bt..............wC.q.wi.F...M5........?...,..mx....nJY..........QpJv>l...)..w.....v..Z...[n..s..=2...1..{%....6HobAUj{.....q%.X..B...q..v..^.8...>...(..:o....R..k..u.*..a..u.............0..+e..*>.:c...K0..9L.e8.-qr..A..1../..PS. 80..I...0gkk.E4....{...<...........l.....r...^(...(HZ(:.%.U.2........p@.QK3..%K1.n.^.n...I.0.d.q.X.xb.j.x]..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):52959
                                                                                                                                                                            Entropy (8bit):7.550904992352748
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:aecE2KFow/qk7dwg8mdY7R6fDyeG7mgPD79vrSS891C7Rx90Kfv:aPE2KFLqkhwgJY7R2DVGB/prZ01Qj0K3
                                                                                                                                                                            MD5:DD89C76554CBC9C9C6ADA0663CB56217
                                                                                                                                                                            SHA1:2176F3DA5DF2619BA16D0ECEF545CF5654A1DF6D
                                                                                                                                                                            SHA-256:C964E5622531B489CE5B0FB9CBBAABDBEF02C5C7438B5B9FCA32985449422D13
                                                                                                                                                                            SHA-512:93FCA9ED28C2AD58D12E7B10A44053516CBFC0DD40ACE90BD8D6C8041E2875041366B840BA9503E0D099E260873A57F4283F75117B2B9C2BCA40499F32A277FF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:"u.B.5.W.2.,.(9.......!...Q...R..1.X.Gb...1..mmm...>u..-.M....t.....d..=>E.R.....8.[5...(r..'.n....2...)..P.G.Gt.j..(]..+.W.N!,.;.c./..%N.(......yZ%D>...+[....]..\=.../.X...u..Z.Z[.....P...Y.9(.Fi.....".c....[Z....R...;u.&7n~...,JU.:...v....'.l.0.......j.......>eaZw?.A...Xp.R.F....KRoL8.9"...%t.[.../.h..H.>..Pg...J.;.lK........=.+Z....#....V..l.4..5..e5..>y........l.~2...8........j:b..R....R..l9.6L.B..z._Bw....E^....5h.c..5eE;v........c|.X.....w....Xp.....9.\{L.>7...1.\r......VG...`w......Z...5....=.{.....-7.7...(;..P,A..v:.E..O.@@2r.f.....:.b..v......#..xy......T71.t.l.m...c.0..*.N...._..j...d.d?:|^|...R.du^..Vy..z1.`t8.9..$......|T.....^....T...bQi.).xf...3......g./..y.;..b..r........G.c..e..~yy..C.f[..tt..6<....AI...W....[1.......T.y.y...$..H...4.P.,..D.@../H.......u...,a.F...i...A...5@t.rDm...y...wK..w....Y.0..)V#.7......-.@..:U1...!rw..;..e.a.7...Q.].<..f.H.....FC........JZe{...}.|..B2.....Pv.!S....+F...2.........U.jt.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54999
                                                                                                                                                                            Entropy (8bit):7.569147290531852
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:4fH6F/UDRUcwVwkdV3FfEoyBnHPPw5TvjHWfzwwh5bHsZwJzZP:4fP/wrlhyBvP+bH4znbsZkzp
                                                                                                                                                                            MD5:55CEC62132914944DB4B69D58AED9E93
                                                                                                                                                                            SHA1:EA9745ECD270ECBB863F0CBC53D30BAC9B7D6F24
                                                                                                                                                                            SHA-256:9509CECF7DC8E3B74917E7BA724EDE0CA23964FF4D1083A11A5888082CC297DD
                                                                                                                                                                            SHA-512:61F1171EE06CB2F983FBFB29564888338F6B2D8D1305B383B4E387DE8100B356149CECC77B58640E3DE338276D2DDD48B44E6A8547B814993EE121340818B107
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:N@.i..a$...._NaA..s.4..+...".-....FUA-tK...a?.}......p..R...U.q...c._&L....J/8.fv.wC.r...M..W.^.q...[......B^:%.\.........X.8.........t....W2...E62}...#.....(.....V.WM9.....(..P..z.....)Qm.{.`w._.....}?n..:.'..w.xO`N.p...kO.;.....lm.....Z;..EFD.D.D..@...@h.>a1.....-,A~p....7.&$.R..&X..<............ln..v...4H...+...K..w.M../...,Y.D...w...G\.$...9..x.Zru.S..nG....c}.l...".-..n.F..<.....k.^` ].*...i.&..i.>...Qh.4l..Y.7I...Zz.&.............x....w.M..|z3;.^.7.e3..89'..C....t'I...}.:7.RTFO\.....QC....,.c..`+.+..L..I..7..>....fE..V.cVR....Ol.j^ ....('^Q$....'.Z*.."....nI.}.....Lvah.....~z....@.w.A.....u..j,......m...U..wt.-.]q.L.......j.Y....(kl.K....H..#.k..qo.._9<p.!-3.z.W.d....=.@..Bg.......x.....8.~..P./.....Y..0O.......P...He.Q...'.Ia...Vb@.<.4.).h.;sP....TW:m.G..>5......\...zB.-*......JP....,Q\...&$...m$.[..".....;`\.Cc...r..I......l.L.~{.0.b..5>.2.y+.....+.)..@z.Z.7....'..,:Q,i%.@..u7.w.A..t/...5.R..t{.p.4.#...{._o....(.bhIf1...:"..4.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59719
                                                                                                                                                                            Entropy (8bit):7.087951148550343
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:1gZze6RQ0ADa/mEvgD+dT2YztewH9x7VRO4zaMbDZQ7dz60:+Zz1RQDiv12Yz/V04za6DZwdz9
                                                                                                                                                                            MD5:2A9FC2ECE5B64A8C2015C0E9F2A9040F
                                                                                                                                                                            SHA1:4ADCAA6E7C0A5FD866258D4783679FDCFA95DF57
                                                                                                                                                                            SHA-256:63B676F841ADA2535147BEF90BA7D112A2CF841C781F6AEBC312E61DB7B369B1
                                                                                                                                                                            SHA-512:66B0E3D2686E66C7BA5CD3B7829233662C268C121EAE36864DBF6759A0BF6F41D2C78E527D6A663102AF95781EC4CCD32F5F07C81284FE9DBDD178EED7E63D0C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.k.I.........?.......f......'1L.o....N.].R..|..G..>...; .g...:8..`K..tI>M..N.....F.yi.%...Vw.......:d.T.G.&.M.e.A&.S.:....bR...(]Y..1.Y{q.K...s..d......y.J.7.s.J6.r..k..Lv...Z@..(M/..r..b...(.. .c.H.)...~....s....Bv..+..R.].../..PGn.Z..{....'.B...(..i.F....q..\ .=;.....dH.J....(c6.......F....7..&..`K.....4..!(d....r(..p.l....B_.....U.H...@;.l .....F.A..D..7].|.K.?~aB..o.6h7...F....W.F......D.e....P..gM..t.2....}.......M....)..l;..>.e..=r..=E..>.b:..&.k......4..,6.w...Fz..%Z&...k:j.N./..6y........X....V/f6..J....Mj/@..<$E....$.}Y.4.%.C...*x9...B.1...{......<.VbB.e....9..:t..,...U......T..%.....n.#j.~.p.:.fK...h8...3h.$..|.A,.....`..E+.c..j.....:...........B.<.X..glaN....../y8.,......d.|.U..".......0..b!..i~f..m#V.......~.U:......h.7W.....k..6.+..../.L9..;.....U.........e.h .1...Q...oaF..u......q|..S.H........0.f8.:{.Mf.kcF.#.....oI..P...B.j.0Di3e.M.4......]...b7.$0US..5..p``.X......}.O'S.D.q.....x2..3.N.=S.l+-&H....n....@x)<.fu
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58799
                                                                                                                                                                            Entropy (8bit):7.120501863490955
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:+ofTcuvmmusf/GY7isy4PrMOGgwdnZMKw:+of1aqGVsy4TMcwdZMKw
                                                                                                                                                                            MD5:EA13781891C135D479E482F838ECD973
                                                                                                                                                                            SHA1:C791794085A68F7AD5F5D9E8D9B85ECCE4116877
                                                                                                                                                                            SHA-256:8102C96809E32CEC998833B92BA44FDE69665A638D46A150628B594D23952402
                                                                                                                                                                            SHA-512:4CF2235EF7497BCCB0D3254E7E5EEB2972C0A09AAE82F228969B99E20D92174F99F04AB1E4B1157CDC96ACE7A36D968DDD7049AC4481020E7E669E4EEA196AE2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:n..Y.4...8..e.....].r.<Ly..D.jw.#.e.(.vLd..+...f-sO..E^:p=[..C.Z....m..q...Z..;..od...d...6H. ....S;..|.5.S.Q....4..#..{P!.....TI..k...Q.....(..6..K..G).L...'H..n...6Tn...u.y.;..Pu....EW......[..v#......../.....,.S..E.9F.....0@J|Gd.G.=.L.6{........4..]8..........4!.C....Y3.....4VWs.....P...KW...1........c.....H.6.k.Tr..Y...~^.......5@.W.F*w..y.:.Gu....D-.".r!.....=0..@I.............d..."BYP.. ..3.........\.......9'.....).P....w....&....,:...[..q..R.....k.nTV..(I&.....:.yXC:.[.BZy.]..w.Y..A.h.lU^m,*I.o.....V..M=......_..t...B..(.x..Y(u...0.~hG.im..#L../7Y.d.0*T.g......+.Ek.}.P...J.XsL....%.S....x2.2..V..;.8...yd..!.m.*n.$.1.....*..=..cY.F&xX....7..\|N,+...P..N....?.....0.c?...<DYob....%.8,.e~..j.H2....&Y....+..IB~.4. .VcF.`....+.o...@t..,A.J~..{.."H8..u....L+|...9.l.(.....25.........=)7......,.^...=a.qDJpuog.a..2.....H...W....._.Cj:@........n..5......Z.yMqDm.0..`.k..T.......r...{t'...(........>....z.+m.Nr..V.m.Z.(........N1......9..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55119
                                                                                                                                                                            Entropy (8bit):7.360059558071189
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:a9NPl45wDzQYAuuo3lVvWoi+15fEQ3pNE8p3vutcLizJf0/pq0zQq:a99lCwIYc8VthHpi43vutceza/NzQq
                                                                                                                                                                            MD5:F88F4DE8AFFF643FC2899E1F035F3FF0
                                                                                                                                                                            SHA1:2668C2ECC29FE0463E0F18DA1790F7E396803BBC
                                                                                                                                                                            SHA-256:E0B9D02A26DC1B8B650B333F32219A74ED2DAC62A3CBE678633ED3FBDAF798B2
                                                                                                                                                                            SHA-512:CA905FE1D05C8312CCF2FF0D5A07A8235CADCD083F4B831310E5B4085B06C57E02D6D07F415B8528174E8DC40FE83167CF42D4E062645E52BBA9CFE80FF7B05D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....{.o..K#.Q.... ..J..Z{......G.9....L..p...x8...r...`.f6u..$..]....'....+.eN...z.z.'j8h..=A..Y!8[..Fx.4##..W....k.,.>...../.(./7y.1.X..Uj.s..^..\|.Di.L6.d...`.,....DL....I...P...o.)..-...=....E.]E0.0^.. ....(..-Ft.....;.G...9..|.q...s.`l.w.3<...i..q..".0B...W..:.'\.>h.55..).W...+>..........T,...a..9O...../.-..i.....r.9..1..m{.......q..A|"Pi..rwEvP._Et..Uda.=!.A.i0.Zb)=x.K..X..0:.>.....>.RXj.\..<0...Gp....i...L<G.....g...f...^+.3.*.cB.2....qI./...|...P..q;....r.9...G#...Zo7^....(.}.y.)..)...=...E95s.O..>..S..2~....|...X.q....G&c:U.3./S.....o.2.....t....0!Q0+......N...<._..v2.....t...dT..Du......D.h.n.....&1..._..l..B..r..J.imVq..syp...10.[.ce......o../...3.meuC..3x. ..X.l........!flu....>...<i...)...`+m..`.."jFRW...j..C3..H........l<d.......R..fPN........d.-.F..I./<.-.%...3rh.......M...T1L~t....u;..j2.....r%.k..6(..it.h..P.....`LF\...%.pr....N.......}.m..zPi%H.TO........r)..ZI....=`..U]....Kv.....r.X..."..4.v.ie5#....:.".......5.aE.......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55623
                                                                                                                                                                            Entropy (8bit):7.667018359241399
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Kiwim8JuAWapoNBL/j5c6HBSELRl5+mA6YD5Cnj:K2m89bpoNx5hn5HN8a
                                                                                                                                                                            MD5:8EA211E87E03CC4DFECEA272DA2FAF25
                                                                                                                                                                            SHA1:5DFD63410F6B6F6860A9EAFE603CF904420FB67A
                                                                                                                                                                            SHA-256:821380D9D6DFD17B5D5A42A5C209DED0DA83FDF01010DCEB585196EED861A9DD
                                                                                                                                                                            SHA-512:0231DE213AA90456B1E8CBFB72216361257F10F7A22CB71C41A6797A55D2C6D1827B6B667343F74BD31638517BC46DB2D4878E5D9EFA0A9BA0E0AB5B5945D9A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.y.&C&....\.......?..s.iEO...+..-...j!H7d%.3.m+...9N.HU...(...v..(.".L.MA.#.I.7....,.C....-.v....N..A....t...........)2.3..O......:4.V.5...~....#...Rm...[.&..."o.A....z..qj....`E.3m.....8.>g.....\F.x.=..ViP!#.XIB.G._|S..h.-......E....9.FR.C-.7!`1...e...Yd..1.;.P...e.#W.L...a...:e*-.. 55Zl9..r'.......\.>.x.7..2...f..q.Q,...I..y...4..7.."S....q.....Nw...j?7...7..W......ahyX..j.g..Ac....D...B..<........08..R..g.<W.a..v......h[QIS).U....?9..~...............hr.:.#.N.......q...W~.;....l.G.-.u....g.b..f..6$.....ov=?x../b.......E.0.J<..>.>.~2.V...,.H@...s.?.L.,....1.....j..qk.|.`.m.p2.._hq:........[..)c..P....NchY.".P}.5..y...Oz....4...o.i.!...IP.....x.) 6...V..]...w....F.....5p.-!..'+.]2..Y..t4.n!.2.o....:g...r.zSM.,.`.N<.pA.d.4..j.9j....T...(t...Z..v....t+._l.,*..j.o...".J@9^.....i...,}..s0.Wva......!.....O..5........X2a.M2.|....Q..k.v..Thi..2..;.^\.K.46.0.6..z.G...\q..]...u...c....s.....sh...'/o.Y....n....dj...2..-..<:S8.z2..........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55631
                                                                                                                                                                            Entropy (8bit):7.583128419328292
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:mQt7Jj5bISfbfyFpZPlk3aZ97nPlLB9gpDR7WR53I9GYh:Rj5TWxq3ItndLzgn65wGYh
                                                                                                                                                                            MD5:68897521C9CF7E97A0021900B18A86A8
                                                                                                                                                                            SHA1:DAFE7BC9AD3F21620F7EA4D5CB84A4916B9A933C
                                                                                                                                                                            SHA-256:62988AD5B519081A2C65A54CE0331AC65F099D98B78311DDAF270DA88215FCAC
                                                                                                                                                                            SHA-512:FC3D6CF212548B66ABD7EC8ED41BB7996480EE7F2F23C1F7D5F611CCB096D538054AE3A65B6B140FE77D4783EBF181D57EECF61C85314FF2F5EA8E8F93432B45
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....}]. ....4;l..6E..5^.0...Z....`. 9.Y..U.Y........U....j.g...._\..X.rT.2.Z.>HN../.R..Q.-.!..RHHd..T..E.T.|..d......Y.O.Y..F..+.|......d1..2Ap...n.|......U....y).U...f...2A.l.8>..z8....~.|VF...fW..WV.y..1.):.A..a.;. .L~A..0.a.uI.a..8.....q..\0JPB.#.K5.........Ts.VZm^...Va(;...M..s...z.=.gac....baeJ%..ts,.[.........A..3...J.~&.s........Yx.I...S..|.K....p.....d....P_2....#`....{....e...P..:.W..M+...f......al.B..D.&#..=.!Lh...\.....h$..;.i".d*F.@...JO.X......^3T.r.1..fs..4.i..-2.....: 5......\.`.(.{.u.L.0.Nz...d.a2.R.,........|....dFW....9~...rY.....G...3....3.u.).[R...)..Ltc....M.#...w8u.LK.D..D...h......dTn...D2......>f...J_.W5....!.......U8.Z.m....R.5.h.x8.|..sL....u.gF.[I_........P....-...5W];j...4.$M.Y.-..=..n)+.-y...AOul.GQ.A...'s..ogg.TM.&.;.?.o..GP..>..y....B.y...6.q.i=....J.Z]....dv\.n..1<..b..&.c..b.%nx..7....8.[.?.ylI...)~w...X..1}^I..h.k.2Vi..8N..?...JY...AH...z....X.$........<..h7.........ED.L.^K.2...qa.w.!M.../.`.u*.W.K.X..N.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54495
                                                                                                                                                                            Entropy (8bit):7.560786624566391
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:hEryeK8wpoWP4tBkACE6T1C3PV4p857sJ61ZOL0zXRMgAcO90EDhdWmzyuw8VOgs:hIyXydbiE6w4KxeWVOqshdWmzWqbAzS+
                                                                                                                                                                            MD5:107352621D92394CF9AD6CDD84DBF799
                                                                                                                                                                            SHA1:7B40BC507AE430C17B5EF5B35901D95B7868E58E
                                                                                                                                                                            SHA-256:DF03C09EDB1CB06D2A2622A1A4EF42AB1F89AFADE1CB68EFE199F715786987CD
                                                                                                                                                                            SHA-512:C5B13D98904B321C24C7FF8D7CE27AD46206FC120773DE451D90DD2CC46FAAD6E174860A5D3501D5EDDCBCC5CFCC339FD4E403C6D4230AEEA8C121FF84199809
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.*e..Z.q.b......>e..A.......*...KU...m.R.0,........... &.....`x.....W.....j.....8...;N+.G..P...3,..A..=D.K.R.....5..t..eL<.\.g'..L.'.U-0. ..a.~j.`I..RO....t(M......Ch"..>2....!f.B$.\..vo;.....GI!...=0.....P....a..=s.$......D..k...T....4C<+..L.\....V|..?.4A"........9o\0Y).Q4.o7.oh.....sWF..a.&-."_p".:.ct.....id.......a.......O*E.....VR.....%&....e(.;.'..\.1..#..|.....f.7.w.I.B.&.Q4'..E\...e,G...c..a..-.M..q.@..Ot....-..Px/.'........i....'.;G\..O...w..M........W.....6.K...~...L.P._..t.@..4q....5.....}.d^kK.n.#..'...";......).......MB.a'..n.v.1fq..*..:fu9..|. .u.....*;h.i.....F...8........q.ss......y)..>e$bU`T..X4~.y.EA.G.b.i..j9D.....Z...7..p...4....M.(...R.....b.2...M....~...O.x....:.;.m...K...(.|..Xk+..a..9..2.V..5.=2.)...Q......C....Q.,....x.........@.@.......?.j.B.-..j../.d.yx..+.)i..&.fFT.A.|...._......Is....O.d.......a..^..v.O.[..j.....p.@.!.mX.....J.3.8...c....?.Z.g..ie...)...c.5'.A.)P.`.`2....[6o9.'.MwV/.@.. ..{R>.fh...Y
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53687
                                                                                                                                                                            Entropy (8bit):7.521559758307451
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:/SS4rCV8YTgtLavpkmG4Rj07WswfcNJoSN6I:/SS4mV8kgtLavpkmG4Rj07WswfcrrD
                                                                                                                                                                            MD5:B80135D59ECD33DE70CFE7AA77D47F02
                                                                                                                                                                            SHA1:AFD127E8DC6C3158EA5D01A75D9D92132C0B5E4B
                                                                                                                                                                            SHA-256:84E669DAD84223B124574754F20D0F0949B271642B4504D34478DB562D290A45
                                                                                                                                                                            SHA-512:8BA103C8A6AEF11EB1654E33C34591F2ACB4B9CC6960D4EEAB98D5F6E51431204B871CD451993F17ECC986618CB6818B55E4104A4AF4D2F15B34F75CF314EECB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.m..t.^s. "9...:.VR.f.}..C..>..e.....c.... .e.@..r...:.)...]....._....9.4..3.W.......v:1T.:`.u.8.r.r.......f_.d.......'X....^..a.....:..#....V.7.....q.Q.E.h..?..@.Z.C,...4i....nm...#....P.!>f.&}.G..........Z@d...2...Z.o....o.4..,E.I....S..........KM.l~..w.n.8#...J.hu..Q.........:...k!".vU...4.+.G....J`...u.YW~.<....t... .o......*.g..~.....&.Ja.M..Lz..aZ.......T+..XA...`.;.a...(..>...|...].c.t.S..?....V...[....|.._..0.......U....g..:..N<.V2....!.......7...[.._;....&..G..UF.OQ.5.%.Jk..........d...Q.q`.P....W.G^...M.T............{........;...c........<x....M...v...R.-."...Ev..Y=.......!.Pqo...Y.?..'.ST0...k..6...QN._..-...;.3.hB.............p+E....5.<-.u...m...x.9[.XVC.B...}.o...n<.{H....yxp..o.g:L......PI.4...}.T..u......GR...[.?$:....0....H.J...7.P..4......<...m08..08.@..]...+m. ...P....j&6H.M.(..._....do..t..KH.,.....v.1.^..Q... .jT!.{....{....eD......U.%....h..]...M.5@.7..S..kNLSH.......(..<p......N.....e.4...B....XwB..9..n.I.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55111
                                                                                                                                                                            Entropy (8bit):7.50427203003379
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:bFmEf3nM1I5ZHwO2OLYFAzQS8aouxEVRnj5fnRyJj1z37vl5Cbzf:pniaO6QAzo1uCjBnRy1zLv3Cbzf
                                                                                                                                                                            MD5:9998D43DA1B718DA2C43FE5045C55BC2
                                                                                                                                                                            SHA1:22B97EDDCD6C1A6EA979C1BF759F0354012D70ED
                                                                                                                                                                            SHA-256:AA21F855F8BFE85FDACE382A8311ADE4BAA4E69289705A0E475B0793D8199611
                                                                                                                                                                            SHA-512:07F218224FB55CFBFD5DA4844F71C4EE2C200D22E1332D52CE8520A33D5E7BB0AB7257640A4F07516B2667EE13F040D72964B2542C5942C916533DA7995BB2C0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Q.d......P.|S.."RQ.(...I...Xbk..m.)..*s.~.#...|.^."5B.a....=t1.TT.5.E....O...X|....u.'...$.2.....4.M..e~..B..m].5.e9..6.'..+t.".5..9.M.5c..9.5..ka2...`Y6.....4l+.....?..G..B...2..!k.u.5.....M@..j77.z....f~....Q?z.L...S..r..(...bO6.+._,........+(...2J....X.(.r.h....i.(...>Q....*..#q55'./.8..._...qv.....R..:..4p....S.q.E.w.w.vXmANI.mH.....o.[F...H....m."P.1....%.6..es.......U!..rw.&?..t6..u..^.vyN.:i...A1.I....C..pIR..i..`.&.....Q...>...d.tV.%.....8#[k*..\.u...6.:.#..[....n........m......L.!WO...4.....N..fK......|.B..2vc.o.Bm..).....M..b3..7...Pe*Y..NZ2.h4.7..C...t>.4....4.......H(.2...x....Q.....Y=.ry.]..Mf....C..Y.....T.`.._..a..Y........A(-.7 .\.#.b.5.2.M..l.........]..7........7.~..H....4_..........].pB{...{u.]#.be}6........;V.....DD.....O,......e.....!'i....{.$eG..nR.=.:\..).H.N.&X.yx.Z$BF...v....gk.....^..k...5mer...@.`n~.t...=gq.....~.1....N!b.P...T.B...*...".....>pU.h...m.n}>..i..o...h..w..x:....:...H.4...0.......m...s..dY...>. kQ.<.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59831
                                                                                                                                                                            Entropy (8bit):7.543632495345572
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:7baXgVeyiviRfvK0IdbnRIMJSo31z7d9YxUzT:7xUP4mWMgo31WUX
                                                                                                                                                                            MD5:4B4D22AF5B6FD9E8472B84ABB879B10D
                                                                                                                                                                            SHA1:471AADFA4F9485230120562FBADEF1E8DFE14257
                                                                                                                                                                            SHA-256:F37A5BE068C1203FD17B14536D703FD8C4C91B98D00699CF0BC7FBAF839F5AF9
                                                                                                                                                                            SHA-512:EFE8AD52DED5400E10BD1497119B592A0A182E0AD6910C7A3962DA61BFF80AF16877588B290D2AE9412BCE376741FC8AF0D4D25845354480A968C5B760060D03
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:E..T.9....P*.....v..[._....\....Co...<..h..>..`m!.5..|`?.c.J..j....!..............j*.Z.9...i.....=.v.D..wu;.7.? ...y...7....n+B.....L.4.z}F..!...=.*~..2/X9.X..%.d......@....O9g .B.i.}.L...;.....Q.m....V.u|i.h%....i..F.N&3.......Z]3..;.."'...t%..?........$..i.3&_.Fn..NK.%....L...b...c.l......6j2t...l.s.......f......{..e...N.j %....'to...[.l..yX...../.....~.i:(..cG...9.|...OM\.....b....f......K.K..J.... g[8Y.%...].....@..Q.....#.sH......0.>....b..e.y ..3h.-!.\...8.._././../.e.m....... .#'tv....|.....`S.s.o..;1O..C%<8`w...k.......~........l./"......q..p.=......".?...H...*..{J..+./k.5.PK..xa.8..4..b#.eJ.0..(wEc.|l.l..eR.2ez..Ty[...)....(y.wy.....&..;C..gU.% .t.....'.("V.............E..W:O.....[^f.....#..Q..L......{..Xt.qt@.........b.Iy..iV15..n....B...o\.~.<z6....C[<...uy.SU...>..#..n{^.\..KK..?%_Mx.Rx..*g...&$.v..O%.Hg.."..9.u.4l.[..vR.en.../.*.u.[..-...._X..gg..I`(-|{.7.....g...n...a. .. \.Y~2&.&..E.{pw..|.5.E..0<J.2.Rk.}Q..yX.8.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55007
                                                                                                                                                                            Entropy (8bit):7.5045532002820945
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:MDvnVFFhFKqbCOgBBeC71bZeiWpmAzbf/AHSzG:MDvnVFFWOiBeYYiWpFnTC
                                                                                                                                                                            MD5:F834A8CB902B77BB13ECFB29FA39B22A
                                                                                                                                                                            SHA1:7B67CC133C920F722A6A62AAB8D90AAC6322F847
                                                                                                                                                                            SHA-256:06CFF0DB9A44C33149128A064FFBE1109919FFA7E8247A7C86A7A6CDADA3BBC1
                                                                                                                                                                            SHA-512:6BDFC4904AC6F7F6CA63164B368FE2266099EC6D6B22164603542D5BAA9749CB2065F699AA6F0FE43FD6C00AE1D87A3C761C07B3A8E599B6790564F06F1372DF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..2]E.N..(*.^..|........K,5o..7.. .......vr.F;...#....'.q.O..k.z.?D6..<.)=......FD.+\.=...K..q...R.w.2...!..............I......U.`.{|K.?u.M.......wUN..Czp.Ty>o........_<..M..\...3.vm.7...&W.J......K.d...".#(...[.2.m.QC..&.k..*/<....2.T._...VN.....N.Y....`..aJW.U......&FK..c.....&..H%.....{V.{?...3...c....e...h..t........)|-_.....!..<.&..6...$H.m).....n........o...W.Z......6.m..*....Y..WB.9.U}..P.w".8..0....Ad...F.....i....@.c.......jH.....?..k..%...?.8.<h..T.c.;.p..7..g..m .R.J.0.h..0}.qD62.3....4......2)[zG%.P..$N..u....i.rD...^..a....m.zpuK...N(..s......%.@...v........V..A.r>c.x.........:NR.2O.....L.0... `.D..."...!M.N.O...w\..^._..N....<.........s.....ga...;.4.vP<..%.>.P...a.w.`.#...Y..T......`..bF...>e./a(.i.e..F2...g..j@.......e.X~...*]2\....uhZ..*.V..O.Y...\A...E...a.y. ....C..X.........}......3.d$.wG.I.\..x..,...Q0a...<g.....(z.VJ....<..D..d.qu..VMr........(.(..4.}......N.\9..+.......G.E$O.;p.M..[M|..6p.C.3E9.t...Y.j...y0..j...:....gvu..gZ
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55519
                                                                                                                                                                            Entropy (8bit):7.529720901724064
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:brUpZEox4ZYHYheALg1fYsG0a9vItdLh/:PUpyox4ZYB31xja9vM9/
                                                                                                                                                                            MD5:0304DEA68675ED10D95EFBB20E63D14C
                                                                                                                                                                            SHA1:468EB89C9806C7B1E6FA230F282FEBD7EB551434
                                                                                                                                                                            SHA-256:E156D8326571E616E94258273D1894EE7D347E6FBBB2DB79910AB86DFE189296
                                                                                                                                                                            SHA-512:D797221724A6C5CCEDDF5A6819E6CC46D88467DAB9E3160E4825C2F844942964CDD0D5986DD41A9295369C2FA5AC97EF25B582CC0A38D64117E07CA09436BBE3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..w^.*'.."....3.B|.r.=..9.Cg.....c.....T...l].4.4..R..........+.~.{^.6hJ...?.B./u..*1U.m..ib.Z06!~.>.40.F.l........!T/.E;{p..?...#..1...q...W..!x.....c.....o1.p.,..B.%.H..5..)j7...O.M.a..T+..L..............cda.ZC...........Dx .....:.j{.6..Q..c&.X,.Vs5.\..,..;....o.IEQvV/..e\.......xQ.....h.;.IS.V..U..x...4$.".-...bxVG.I..'.\....Z..2.,.=..^..4.....8...{....5.......F.>.u........!..[j.V...h....[.oC=.......d..,...Pj.J^/.e9.tH...?U|'k....T.....n.#....0.G.9...b..o...W..]%....x..ta..L.0....p..0W.&.K...?...Ty..j.m...X.^..Dzs.l-...+.k..kN.N.X>.e.>.N.iYEJ .pB.............Y.'..T...->..b..B ..4....O..V.Q#%..Nz.YV.........5|bT."..P..'0.{......5......_;...Q..C.vJ.@.$?............r............T.)/.NM.fA[.u.e..J.k...JD.vK..8.`...E.Rs}?!r..g...'.t..0..W.C...@...&.1n.x.y.j.En........=..n.G|.....w!*.)...f.....0.G...{.(4:..'...[s..6.....n._.<.!F.Nu...W....H9.9..IA...%vO.M.....N.k ..<......I.O@..xOdI.h......u.e<6...../-03.u..1......9...mL......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59207
                                                                                                                                                                            Entropy (8bit):7.167590494514691
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:AH03HupK4N5SHjTjnpGK9uezYxbHvczfemDkGzdo:lp1oH0JDzy
                                                                                                                                                                            MD5:6C41FE8F24BC500B7E947A6C7BD961F1
                                                                                                                                                                            SHA1:3BBED8F1B650962588817CAE3655F2A86EF282E3
                                                                                                                                                                            SHA-256:487A6E8A1F81DCC50C24A2647C9F13E05886280BDE73D48156C9280113531535
                                                                                                                                                                            SHA-512:ED28DCA51AEB65C7B788387528F8A333BD1F6B4EB7C21B9E3DA0967FB38455E9E789878783ADB63EC6A1C64E44754F87943242ADCACF9F8022E5BB6274EE1CCA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:&..3.p...i...L.=.W.{b-...Q~.....QW.........J..........{.?.L.{....".d.63..x.(A.C@.9<..Y.....cwn.o.4.4.vx.[&....D... .......y....2...G9?...5..h0.\..7.)1..l./..>.0x..z..YK....rIi..2(........t.5..M.c.........^....@.f|%..C.##[r..X......].....Q...............D...HY*.uIo.jY..Z.^.!okUXR.<.....L...e(.i...oO20..~?.....]...q8..E.s.r....iZZ..*G.......D.F...}D.m..gM40....."..&..o......lT....~F.u*f.m.. ..g..F....n(....c.9`Q....#.2...R.-JX.jrw...[....k.%.Ds...+!..m1"m..u.R.Z.E.@.T....I..A['.dNX...Oj.....D..b..S.|.r.e.~Y.,.......`.D..y<.V..O.L..@ypD..K9.FR O..}z%.. .?..D6..a'c.2?"..P-........Y...1T..}N.....N......n2....F.X.m...C1.....w..-3..GW.).......`x.9..U.x.u.mEr....l..[>.g[.....F.....s...Wh.K .r.c".$...V!.f_......P..Vn.G`U.O.B...}..2..;.U..Mh.3...+....V.pnp...-... ...K...EKk3`....e...7...w..A...i.~.2H.=m.m...E.X..H.(k.z.c7Q.co.:4.;....5......0...2\...z.,p.....q.].*. ...g...jB.(\Mx'....tc}.......h... f....../..q.i.EjO56.^..a.'.&.&x.];.....:o.Az%w..2...F/cW.E
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):56647
                                                                                                                                                                            Entropy (8bit):7.490006517219869
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:pBdw18ifQi9NcmF9dlnPsJYtqQiYtTgoDBKw8G/Va8Yx9z2mIHRin5P7fc9tGP:pBOCifQOD9dlnHtoiBKJ8VFqzOxi5TU0
                                                                                                                                                                            MD5:EDF3AC0F086AC04C37DB0B6D725F5347
                                                                                                                                                                            SHA1:A2BF3B17B1B8ACA784DBBBA6DBB58BAD0FCD6528
                                                                                                                                                                            SHA-256:F5979966DF12B95F9A6A6B78F7449A28072FB2F830B73BB616A8538CB8241639
                                                                                                                                                                            SHA-512:8A9E128E6BDC15CC859E0A0C4755C5F7A36DD913555DF922943B5709A003E25F62F1A8175F950767712C9649408633AA6DE4D242F4E78D215B4D0B8BB21CE85D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.......p....\..T..^...6.*....{S....@s.._m~H..gCv.....c....R..N`(../. .wo1...F....=..&...Z8......i...o3...t.i .H..2..x..m./?G...FyZ.E^.6We.DiFp.5*.'...i..6..L|/...%VX.KO.+..Q.3.J.l2......x.M;.}....>.........y..A..N.....h{x.F4.WG.d.j..9i.[.uSB.i....X..[..:|...AX....u...s.Wv..T.....{27JQ....VL..O?i.A**1s..Y/.....m::..$..U..'.....&.......J.....f.F.^.f...].T.(.@..}....x...!'....tE..zl......B.P.Hx ...u..S..C,....hh...Q....._.j.....&(........$l.S'..^..\3<..+B.m..=..c.....u+.X..t...aoj...&.M+I..+M..w.G...E5.1Z..i...5.......9z.z...Xx.,gG..n......].~...O..#..6.....f..-VE..(0.J+...h.eV#.._i..[.m.c._T......O.@.....}*.K...v{.V.?A......7.(bO...... .....'.....>.:.....~..sl.0.k.5...S?.'.b..SK/j"..i.4H..=.;....P..7....P..^c.P.{D.e..0.,..S..S.$.........rU.....OtfR&...R.f.(.....T...9.HW..l..........~e.....8..x.D......}S<x:.....7'.^|..Bn..&...ncoC[@.L.z}2...u...d...(.z.#...H.w..:.Q..[W4...a..W.m./Ocx\.N.<../K..w.e.P.....C~....Fk&.1..O.A....? .F.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58583
                                                                                                                                                                            Entropy (8bit):7.20433246444672
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:tGHt9BhuDdQJ6XZRlOHd6f/gZIFMXocmdMOv2+1h3hrhaXhAhb9+kKIchHhJhtht:+ufLlOHJGiev2+jPyGCRHbpTL15wk
                                                                                                                                                                            MD5:01FF480B2DD96BDCF9EC56BE34B2656E
                                                                                                                                                                            SHA1:ED09DE126764B4FCA26D3875EAAAA7816039B710
                                                                                                                                                                            SHA-256:35716530FA17DA9574376969C2D6D4A604B0CAEEC6AB24EA45B786C873663B3C
                                                                                                                                                                            SHA-512:900EF4E11BE9D80E9483097D33F3FE7864279AC4163F46E9D03FD5463B12CC957D056E856A8265D7E1C3B556FB45B7D3F8524AEF25C0D3E01818202F9BE4BE49
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....'.......":...&....u.. .O.....Q+:..W.<R.i......+.f...$U&=b..c.X}.q.|'...P..'b..(.>.>.2..A......6......~}..>!I.s{1.......5....+.....Yw..y.lzc"!<..D..}.....OM).C4.P..s.......G.$...<.......*. .,q....s....Lzy..8....O..8.~).._e?..Q;......x..h.{.@..o<.o....x.{G.r.r...}meb.u.J..p}.7.I.4.:.(U*A...TR.A..F..A..8..z.h......Q..k....m#..4...Q^/..!. m.i...M.......c....J.<..;...S..%nIh....;_$.....5.%.un....5.....<uug!..m.......6..n.ry.'u.E4...8iK..4...}..XZ.....c_10..LK..c..I...5....zw.......Z.4..<o...V.e......z.'r....9.Tj7B...5.<A. .X..:.Z.........0..,h......O...:....a.~.t..../"..K.7|.8..>|.=(..G.u....M........'C.......yu..noy.p.V]..p.!2......-N\yR..'.....]<..}.T..P.j0...J......3..7....c.}.}...r.UI...Z`>E:8..'w.W.....h.k.E;...(.G.n3..22.U.....09.u......`. .6.gL4u.t.P..#t.....[..x....>..fb.}p..o;.u..\.7...?a.;.....s..?4P.=QC.2G...IU..TT. :L_....h.3,FG.-..X..E.0.+...Ve.>...I.{.. ...<V.O.....%.....r8d.Vd.....<S..........p.h.....?...vP....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS/MBR boot sector; partition 1 : ID=0xfc, active 0x86, start-CHS (0x68,190,36), end-CHS (0x22e,171,42), startsector 2841109973, 265638603 sectors; partition 2 : ID=0x35, active 0x81, start-CHS (0x2df,32,62), end-CHS (0x197,21,43), startsector 1685611882, 3921869146 sectors; partition 3 : ID=0x6e, active 0xb9, start-CHS (0x3fc,156,22), end-CHS (0x1ba,59,51), startsector 3807593581, 607417262 sectors; partition 4 : ID=0xaf, active 0xe3, start-CHS (0x14,76,36), end-CHS (0x2c3,66,36), startsector 612956039, 380113734 sectors, COM/EXE BootloaderB\244\303\207\367\210$F.\023\250\026
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55735
                                                                                                                                                                            Entropy (8bit):7.681618766385491
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:+6y8fQbk8QP5R3CnKLT4vWiHsXtL/Elf97yl9PxJdm9yf/OZR0OUN83:lfQY7hR3CET6stsf97yPxJdyyERLQ2
                                                                                                                                                                            MD5:23FA9AA0E5C24448AE37A9BECDA5D539
                                                                                                                                                                            SHA1:718476622A38BD6501F168EB852F39F1E4F2627E
                                                                                                                                                                            SHA-256:15EFE9C4355F0CDFA296E3DD29D167FF32DFDD64B306B39CA3271891581A8203
                                                                                                                                                                            SHA-512:A7B727D4C7576D0D19637BB31E006F0567701FDC1C314E5494A9FA97A1B993357A106CC156D33F356F7012D7F7FE2B59EE0067BE1EC9F81BAB6D8C1E5EDC10C3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.]..UF.V..*..W=..`...N.?.l.....e..c..6..)2Z..Ct...3.*.Gy.3. ......%Z....I...z.V.DT.E.P.H...$5...g..BI..v..t..f.s.y..h..!-.I..nS*....K.)X.....1.aM.E..6..m..W...3y.3./.....B7../..mLcJ......y...E.....q.n..:VkW.1w..n..)h.a.]b.G..g...@...d.f.J.....;"....pZ.....E.....K ....UfL.u....vz...@.....w..P.4x-.......YVe.8......H/....f.....u....V........j.!+..\...5.m..c31O...3....eL.-..n../!.cb.Il.e$.....*.8......{..X.Y.I..$h......W..R... ..5.k.jexdZ.....n;s.mD..s4$.Ld..B....$F...U..,....~...i.....f}?....2..I.-..wf....U8O.=9.K..9..2..$..w.m1....?..Y.I..v{.k.w..G...u-.........M...?..ZF.`.Q})....F"on<.g.M....qe...$.M.... 1.^.k..+....tK..1.....$cph...d..`.}..R|....H5.....T.R..h.X...j..8...H.....y..a8..pB.....Z.....C.*IN.xQ.ne.......G..L'l...}aTW.3..Vhp ...I.`.C.N...Q..O....\s.@..i.....k.....C......Q9.........7.......skc.....I...0.\./..t(.k.....>.......N.h..$|.O...Y.^.a.&..8^.C.L.s.R1..r...2/.u.u&..J..5.l<~.gB.U...g.^a.7U..h.D.f&.'E.0D.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55007
                                                                                                                                                                            Entropy (8bit):7.692618213877316
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:3rX6+DGUgrTMoBxJVWuwmRSZ9UrAzBJfwzO:3rXlDDgBWvmRg90AMC
                                                                                                                                                                            MD5:9F3170C0F7F5A75EF17B8AE4BE8BA9F9
                                                                                                                                                                            SHA1:1451991AA5C33772012B45B8BF743184FE23CFDE
                                                                                                                                                                            SHA-256:5FAE579B65B47E9FF80DA8876CEBE70DED1BCB61D3F852E9CE069106FF3B7CEB
                                                                                                                                                                            SHA-512:52519A4E8B79CBE140337D6E14CA2AC035037D5736BA166119AC20B6C0BC0D1011308A1D50B88028401008357F82F27E656390EFA4AC868B7F08296CB9645628
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6.....g....t....\.J]..'....@g.....V.7>.S./L..R.:..[..w.B.<....|...<.f|u.c....W.~.....s.^_G..:..;..W.c..q0......Q....a.'un....#e..=f..u.f..B.,.Q..OM.VGQ...q...(...&V...S...(....4....L.,....}..3._.I..e.Uv.%.......1.*.d..{q..(R...;.@.......T...r.1..IE[@..#.....tpV.........2............N...H,...2?A.T....9..?..+})...v).`oEe_.....s6.........W...?...p.$.....c...m%:.T....[+..wO..........j.2F...F....A.D.K.ib.... b....G../..OAS...9...,."M.y.E....*.%.>..V$....B..o.BG1......GX=...2)x.....?.'.$.(5.`.IIm.....H.hlz"..E...$..T..!..g_.B.2T...^.sA...<&...z...2.....d.j.......r.6.....7@.......xdTaQ..*...R..DHprc .6...H..J...P......<..&$.2..5.9....,<.*.....#..k......vd0..O.......dc.O.J..>..7/..a.N.42.mJ...30.Zc....=.|...p.....5..J.e.Q..m./.tHa..w..M......9.{*fq..V.[...|J.+.Y).....D..3.V....`._...._b.+y.Y.W...!.`..Z...p.....Q./'....1e._gy...A.....,.~x3...z.k5G..8..K.h\..G.8l...o..T...f.b.<....?.n.A.F..?^0Nx.v.E'..\..}.Q..e...*...&...\..z..Q3..{N....JS..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):52447
                                                                                                                                                                            Entropy (8bit):7.560998084284168
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:2wR0zcIaVxnih610ECZ9yvZWm5mvdt9sWdQnFmBxczW3B6+YxMOIz5dX:2wR0wIIkh6n0UvzksFnFGGzu/Xz51
                                                                                                                                                                            MD5:F305F22A21EAFAB1A5BDFC670702EF6C
                                                                                                                                                                            SHA1:3AD73253241C62EBA9F0283FDF6E7800120BAF40
                                                                                                                                                                            SHA-256:624B9CA811778C79F9CD323431E11D75CD52CD015EF00E8004ABD5529EBCB243
                                                                                                                                                                            SHA-512:AA11712E1A53325E1BAF09D33914235F0C3BB9DC41E21FCF71EE0FB21E1EAE84FEB4436307C714A7B93BB7B10E0030600E8FCEC7D382C9E9C6E167053A037808
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....((@\.N.J..+.1.."pb.....~..2..#..e.I.Y..:..p..z.yW~y.u.7.`.q.L+B..T-..D.O\N.]..M..}..W&.......F.D..[.......p.Jj.WT.l.-d.9.U...g.G84."5.....#^"........<.:pJ..#.....E...T.2.7.F.@>L.r2......r..,..f~u.3.....J{..,.@..&].....I;.q....6i,@..K..u.M/..I..r.y..>....'....Cy\q..~..`...........N.H...XU?.....D%...,..B0../0..J.c i..;..?.....@:....]v:.CW.u.I2..0...rN..\x.......W:F0.}A&.v(.(.a..".....c.](\;.c:.IZvt....e...+X,...I<.k=.?...].v...EY1/.E.+..... #....._.~.lY_....."~.>.....F.= ?tT..%...\{.;g....B...T..W......v..3..b.4o:4...n.R....u#.Y..m]..4..t.._...L.~......qV...+....RQ..V@i.F..m.-...sA.?-...[D......D...U.}.@t.4....n..O.....4....s...R...wL._..F(.$....&.j..!....}..B3...m.6x-h8q9.I.P..I....`..\.R.....8.$. .:...@VV...L-y..........a.E.......&.....8.5N..b.v..v...(1W.r+.=p.....&.u...$.......p{.CF......&..M.../UK..;7.!A..m9.c....=..WU.@..s..=..lc.........R....fvo%..SR/....H.]....i......D.@....N.1.POz:........w.......o.bb.1..i.@p].<.1...$
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55727
                                                                                                                                                                            Entropy (8bit):7.3721001334775424
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:mUUyVme0GA+1hef6Dk1SiCHhMUIh1MzI2SCV6Y++XR9hnqs977V681fix7l:hUyw1ihl3t6Uljzvh/77VpAZ
                                                                                                                                                                            MD5:A4330AE48B2474DE7CBFBCFB6ABE6AE2
                                                                                                                                                                            SHA1:9D93F6DA51F8AAAF0A664FDAC8CAE02376CB880D
                                                                                                                                                                            SHA-256:AE1E49F57658B4F170794CA83A46E43BC9D5C1A375846D7C1C6A900605AC73A5
                                                                                                                                                                            SHA-512:CBA3A84E6709B80C1B443FC9F5DE3043169CA6A446A9FC1DB06A9AAB1999C7E35A166E07C645CF94F0BD12F620452B0459EF3938B1665C6E972AEEFE868F95B7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......Y<B...UX.'.w.....$.)r.l;......<.w..j$C>..m..}.z.F...T.tm,.1.h\".......... f.u..sM...|...i..8#m.;.wCT....4w=xN..P.O..Wz~.{...g*..!#.QBP$.-;.%r.@..<.......U..sg+.......A. .H.K.o[Z..=./..N#m ......R.Y..X..?.i..=@&|....2.v.e...>.Y......,U..G.....^go.2..r..4.].U:>/......:.H......+*,..a.oe..Q..a-.K..p#~>.C...Q....q....-./..n.b...5.........h8.:(...:.'.1.g........YQ6.L|.........!h..=....*....#....-.V!4...%.....J.L........f....xw.n.......%...7.^.).`..K...t.b.A.m,t..Slt.3I3k..y5.u.....0..E..pQz.qpRG..Lw>.B....L...x.90...E@^,.:...,...B.8}...A.{.."..a..0_v>.n..D.[..OmI.Au..s.yOY.b.(.c.)..E.t......l;..^n.mK....y.....>23...l!u."D........f..p~BG.....z.7...j...!9....9C.S..H.P...r.......7:.....L.RG....Pu.eU......~.w.b!^w.[.4..].+..>z{.F.d.W(..;.ul..PM..^.w.f.u..Q.b..A..F,U.,.z.^.....c..]WN.M4.=..1...^C...0...s.VY.........t7rf..ZR/.@..7...}..kEd-.N......7GSR9r.yHNn..Y.]..\...O.3nd...6IH.\zW.>.y....J_........o.p..M...tx.....j..-.l..~&;x.*.s./
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57567
                                                                                                                                                                            Entropy (8bit):7.244652151081619
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:IzpZLOMWjfviiWBUSgm3nyaDLxeCEIuIXcCGFh7WzK8Db0zyn:IzvOMWjfviiWBN3n7DLrEISFh61/0m
                                                                                                                                                                            MD5:EFBA1AB10CB0A7AF08218F34473B1B60
                                                                                                                                                                            SHA1:29ACEF41A2E5F420D72D4FE502E967A8EF38C36A
                                                                                                                                                                            SHA-256:211CBD58323A5624A4576CB21DE329111396E4915CE179E9354F567905B2C06E
                                                                                                                                                                            SHA-512:0E6A7BB63F256AF4849C71DDF59C7AD717DA8DAB94E378F6B59F7AF6F09599F3BCC705FDDB39EDB38C9CC6B32822E9115848C0000D79D697544B5522F15287A5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:BBu8.>oK.?.,...k..?...(...P_.X.c.....W..+...;.V.X.F..-..|..0w.v.(.4"....J.x.3..e.?...-.X.........r.[..x.....M....=..8w.A@......g...|..y..<.....q..2JD.;p9%.\iJ.z....!.@.....f.0_t..,..ff.3c..."......(8Y...H@...0A.7.V...G..#..f.C...MA....}]k..W..32.C..d.....z__.J..P..t.4.<t..>1..M.z........N. z.,i...I..Q.+ofG.1J....>.Nt.!.j.m{o.35..t..dD.......i...t+..J..*.r..f<......q .a......p.1.....t.jJq..Z.......(..J.J...Z.[.I.t...y.K..:.0..?0>..6....`.g.3.'.#....M..{.f.$-.B...(..Jo.M?...EF..CA...'..#.:df..$.6...!K.m...ylA_z..Kn.....k....G..\.*Pws..1....P...\.i..h..S....a.Tv...#lcQ.9.$.y.q..s.c+..*9.>.....KD<.q.....L.h.p.....N. ).8{.]K.h.HI....!\%...R....:.fj+........9..%.Y..v..v..."....n...u.zQ.1............?./..]..............d....L...)7....0...$....h9.y..M..v.l..>...O..C....v.....?..G..1.Z;..f....+....(.0.X..n.O.....@%.].....+xZ...7L.......d8..........y/..}...B.h.#.X5$:..ul`&)/......@.G.<2..Aw..?.*ag.o.>S....tX...~..X%.CS..D.c+.e.`8..}..k.T.R.F
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57775
                                                                                                                                                                            Entropy (8bit):7.521271000040036
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:4X78aRtUOuTcrIsUq206XqRT83VA1jdKcQ76KtgQFdzcm/gPLaNzIO:4X7xtUFQrITSY3OscQeKtgQ3zcZP6zIO
                                                                                                                                                                            MD5:08728E9629C8E82C759288A98F29A1B6
                                                                                                                                                                            SHA1:07A771784B669F313B841AC4CE0950261E170491
                                                                                                                                                                            SHA-256:885026AA1444CB7FB94833749ED7B12FC9D64BB8D8061BBC8A1AF7CE36F0D92D
                                                                                                                                                                            SHA-512:5AD75952D838DCFD6AB81327F38F6B23C0B09DD335A5770091551D51FAF97737F7EB69DCCA5CE19BECE60A1DA0F76969DF4C13CA6399E52EF4889CDC3808CFA6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..s....D..m.H..fh4.7...... .I...?.n..3.YR.........(oCQ.D.a.2.(....7.0)v..=...;C6.....c...\......0...x...e......x..#{...,.................D.6.....?.........S..%.q,.....t...P.&.<...].C.0..8&.U.,-O..Dg226.9w,.........T..5d....8.z...&.QR..P............X.|.....S..`.t;...k...0.W..5....$f..5;.0.'........A...q..Y!F.....?X)..J+...N.A5.F.+j.#2..rN../.Clb.r.....$..D..XX...|.r.nh..kZ......k.a.I,.W..pl?...~.q...gT.../.Y.p..m8.|..P.d...+...o.U /+......8m........gHb".{....l(.3...?..<W...nq.O.?.Z.yS..6....|.Y...6..>..lO.*....=Yf.,.>..|....e(..........<.[h...c.....5.T|.|..<S..p.....^.V...W..#`.....g8{....43w.F...5.w=yP/.e...=...o..<._...n.Kvr..Jz.L9;..X..d>....I[.\.SOvQ.s....-...={1[.Z.p..........i.^g......3.....G.b)SL.............. kVm>.1.....m.....!z..W.....-$....)X.9~/q.,W.~.?.d.qp..Nw.{.r..V...W...N.....j4)e...A..F...2...}Z.......?...|............W0CW....WY......l..|:.3....-...9......4.5..7.....W...p.GQ....L..S.XP.E.7..k..:*::.....Y#R...v...kFQ
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59311
                                                                                                                                                                            Entropy (8bit):7.1695071960046155
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:iM68liMME2ZloL9ePbi+cuPkkgb/UMYRU9DAgGBMc+2cz745QdDaU:iuliMMPZloL9Wbi+cuPkkgbsMuU9DAgd
                                                                                                                                                                            MD5:94B3BBEDB08C8D9DF47C2C28DF9352C0
                                                                                                                                                                            SHA1:9A73BB9B2F3A511E479FC1D7E9BEB47D28773D08
                                                                                                                                                                            SHA-256:BE083D57159EF2CBB6CB9B08AE98450593BD016E9B76544C96C1D8D85EA51104
                                                                                                                                                                            SHA-512:9D7FF8E9A17621D958B450B420F1C304CC8DBA9CE134EA4227908E25EB1F922D8115922F90676AF4843B05127699ABA34456466552C70905FAF299B23AF71A2C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.rLVT.j....p2.9....J.T....WU..*...3.d..O".F~mNG....sD......a..B<.m...C.a.k.h.c..m.B.R....]..C. .........\#!P.. .S........,...,.98.{..;UFzZ...~.`...r.&R.'.K...GmS.Bhs.8p.GN..3....##..i.i.(bI=^.v.M@PW.+=.Xx.....-.....!#.y.W,\.!.H.v.....L.1j.7...w}.ut#....lR..'.7^2...c....}.{.g9A.X.2....V..Y..o(jZ..ER.T......t..g ..i? .......8.".|U..i.(..Y...Mi..a?2ttGK..1{!v....Tu..,..vJ0.M..E]..E{.'y..O.%...5.....&..O....w)..br5........7.....t.8..Zq..E.f......j..o4...C.+.e...z."........2Lv...s..f...y....W.......'`.H~.Y.C.:.G...c......'..........&..yW..7|.Uh|h....n...t...[i..xw.A.........I..4M.p#..L...q7.c..k..^xd...o,......._<.rZ."}...j....j.v."d.U.....v_2.Pr.@.F........q.~#.=~CM@.......X...8...x......6;.k8..k...*p...i......\..|@...v..A...t0.......T..S?n8.K...r.|....oc@.+3A..=... 5....@O...J.%b...4.}*.W=.t........o..E^.ZQ.B/.B..Ss.h...Z.....rL.e.:.O4.6#].D....O.T..@..}Ra.eT2.j=..2....<.....}j:.rT.e.o..x.B.FM20.....l-9M.Z.H...;.O...E{!'..e.n.!..e..S.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):50391
                                                                                                                                                                            Entropy (8bit):7.450710386552639
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:3uHRFbBLLeqkc8I23A9x2uXIv7t+IaA9gy+QyREmO/a92ghS:WR9VD8IJ9xMjt+IRgy+QaE5u2J
                                                                                                                                                                            MD5:BE2AC93E1A3F56336F8D6902EF537E16
                                                                                                                                                                            SHA1:6090AE70C76C3FB775C3A34E134147A99B0E0C10
                                                                                                                                                                            SHA-256:0D2CDC6C1A5368C8B32A5342DAEF9332FA0D50EFC8D2614C58692A1346A8E372
                                                                                                                                                                            SHA-512:67EC818268241F6DF4843165B48ABC35934E0B8D1A1457352A4E5A94F23655794B6BD15FD4A9F94B169DA6EDF82EFA32005911ED99B189C4C922C163879872A4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Q......5.E6/..P-O.D..].Ng..WAH.\.`$..5.......(...z.x.............L.t.1q.....@%!.B1n{.V..y!.Jb.....D].>uKZP0.k..~...i.,....^..m:.....im.J>.=.o+#??tA..p.|..f..&.....s@.c...3V+.S....M.9.2m....?.`.....+-}..$...m..}.1.2....d....>.....O#^..+....5..&.y"..:..{...h....V...MK.....F..J.R..JN'.{?.f.......k..B.....Z.06D.....^6...M..g.2zh...C..S..U4+D...k...Z.R....#..8.l....e+...x.*1.IS.....JS.....H....c..a.n#n...fI....y.P....M.|.<I.....qd./.\1|.a....),,.2B...D._...e..{8.evr...nB0V...4{....D..]....c.....r.......e..........~E.O...ER6M...C..^`.m.}N.$...l..(....x...&m.8....=5.......QT7...C.IC?\.f.......u.".#..s."..+...y`.....s.|..G}s-.d>.k.l.d.w'FD...Hs?f^@.W5 .v....3/c......Z.1.(.J......<.W.].....R.86.+.p........-.N...n5..:;5.!#..d........B.M=.R.wp_..(.ORMQ..`....A1mxf.U./.:..,...9.X].2+......A..UG.toA...ZI...,.._Z.q.@..U ..~iN.."?I./J5.....1$..!..Q.7..J...M....-..>..j..._#.=......v.v...D.Y..!U.R.02.R.+..2...!.i..G.A..i=E.%.....sS.;..j%E.K..i.....4G Z.*...6..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):51119
                                                                                                                                                                            Entropy (8bit):7.466230769877607
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:PZIAZsZcExQN66JtP+fyxzKWCwAFoTfQH:jZsZcJN66JtP+fyxzKVwVA
                                                                                                                                                                            MD5:3DF5D08A2606E13062341CDB7B1EB466
                                                                                                                                                                            SHA1:109769EE443993280F47F4DC98D109D5A6F42777
                                                                                                                                                                            SHA-256:54A704086DA2336EA9FE022BE009F06064155BC05C7952B619FAEE660AD5CC5F
                                                                                                                                                                            SHA-512:2A449C045A628B24A1CB79231DF1D0E2AFC476FA6D1299411F5E44C1DD9074601559BAFC1864A099844F6471408B6695EED08801BB2AA4CDFF8F0E342FF31514
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..V&f..3.H...D.&;.....R...7.,....Zz. ....nAv...|yx.Fb..5.cV..Yl."}}m.t.J.<,.2.k.4R....N..|.w.T...a.|...&.J.eKG._..9.sMn..(........E..*...W../..Kj8.....T...n.. .Q...Q...<..C.;.x0#p..m.,1.'W.]-..^gz.EN..eH..rE...JF/..7.2.}.'..w...l...h...l..nTx....p.y....^.8p...}..5D..n.]g.f.C.6.&y.MK.h.......g=.. ...U..c...s0..K..g.../.../.8..s....;..;$.. b.m.....P...u..}.=H.1..K..c..{\......I....C....7c....l.x=t..?....K+v...............Y.}..\.MYa.'.O"?k5...'.....>....Q....c..v;...]84..c.g....7..K>.....Z..2.$...I+.:o.o..y..9l.l'.O..D:m...H..._W&...P..+.$..%1.SV....>.v....py...I....a.Q.6=q"........-.3..e~.......Gw..D.JB.g.f......A.P.k.01..`.n..vA....Cc.6w......$..'..{.V.V..(..>..Y....q.6..d`J.vV@......&8..C.~.:e..v.=[h.....>...:.....}i{GL..`..n].1AxWo.9.T.._..x....m....z.D$.}H.Kk.....@9R.]"......~8.w.Rz...q.V!.9.'....+....E..x#.]......|.H...?^.g.R.......K.y.=.......8....l...$Zt'y.oQba..4.pS3k.h.a..|Dy.Cc~..lkX#.9=...1.#-.8)..i.a..........^?..,.FC ...o
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2934143
                                                                                                                                                                            Entropy (8bit):6.582566566520456
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:m034oxGZdeewsX18ttxTDfd3PGkYZ31ZwUiZqSo5ts6aAijbQx66bnwRIaz:m0Iosedm4MwcmbeOR
                                                                                                                                                                            MD5:61BCD3EC98AE8AE9D039B891A308EA8D
                                                                                                                                                                            SHA1:B8F89C6F118CAD20B910175126EF4B003DF2CD61
                                                                                                                                                                            SHA-256:EB323B209C2E20046EFB8A09D4C6BEBB0418D1B645F3ADD8B3732AEFB29F45E5
                                                                                                                                                                            SHA-512:8418F0AFE2544B2334467B4B117E91903A92E54784169F1E1B4F57A18A802F6A728F800B15075594EA0366F7772F0C1B6703C1A2A7C01465E8E5C4DBD7323778
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.>..".._../D...ek$6..K..Fw.U.N6...;P.......i........u.lE..y.{..]..W..e..p...Cjn%.Q@9..O.G7.cJ......B.[Rp....`..a.L...s....2W...6[.G.#v>...^...,....j....D;.D.W.u.(...b}.7.%8.l.._H.........&l.JU...K9*.L...rf.F...m.ji.F9C[.x.9q..\..+...TY,..$Bs...)l..=v....We6..n..~._u......V....lYL..6^m...V...Q..Q...c.8(.f.M....&}....P..#..&83....lM09+JL.4..W...y.8.L.....f.........4;..<.L...).9.../(qv..\ZA........F....0.W.ze$.4..3Y.........p$..R;t.........8+.". ...A..Abo%._eM...w..c..P.O....Zn..5N.......e..05=yk..tY....\....,....k..a.nE.........s....;..hB....N)9D....K.#.2...q.......u..~..*WlZG..Cb...z...-....J..Y.%.Nd^Q6#4..K....2{m...^^.SS..Bq<).....ml.N:..}..K.,=...C......6......0F...../.._I..._..yr.Z....B..k...aY.J. ..C.K=)"w.....2.+^y....u...~..F......,..~.......!..\$...O.m.d.7.M../..f.h.?....x. ..O.......\........}.ta..IC.;.n..]...P...!f..........v.PFw.+JSx......Z..C8.....P.C..G{V.C..ng....[..;F......][...Z.^..w...W.R..U(.".od..>.>#tg./.i.5.a..XUbM.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):390
                                                                                                                                                                            Entropy (8bit):6.129644341086007
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:imJjOV0tjkC+/gsUy88Edmp6y50C7PxwKG6bfGhTcGICKp8NyloMTu:ZJW0J4on18Edmpn5GWfGtHKGQlW
                                                                                                                                                                            MD5:28FF47928E196AE65014F27BA65EE535
                                                                                                                                                                            SHA1:B9B7D1718917D48906BE51C193CE6A8CCE295BF6
                                                                                                                                                                            SHA-256:9393AB199B6496E9620CDADC43E989CDFD05B0C2C44F1790CEBEBA4232F573BE
                                                                                                                                                                            SHA-512:D5EFE11BEFC601165FDD983AEFCF7B7BD8C684F330AAA66297CA4F92632131E34541AF1BF2A5ACB0B369C55FC23BCEB72F610BC901F5420CAAA0D3F8AA503BBF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:."..L..B*..K?..l...3(P...w.w"....N.=e.0..OI......o..........h.h..R1.r.-...M..#.. ... Y.*.#.u.QO.n+..&. .Kl%..~..a...>3..'......Hj9..'...5-$.W.../_.1....m.C..'GI...MU1YV.F.......o\..q[...0{.UY[..;.s.Q...D(ur.a.y ..|.Z.........v..1.{..W...W.~.G..../.....6.o...M>....................................................................................?...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9437
                                                                                                                                                                            Entropy (8bit):6.826890957923198
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:++lgJZ89hrTOuDk+T66pl3HsskqZmZZ9YNPHwOt9dfJg3dc:hlgJZqTDDkq6u9kcNONc
                                                                                                                                                                            MD5:AC5C6DD41FCBA4477477F4733526B20B
                                                                                                                                                                            SHA1:E82BABEF64E0C9B0C99D9639DC8E7CD76BFBEE2E
                                                                                                                                                                            SHA-256:998409B128E18D63CB882C7979EEEF42128865FCBDD351DF9CE80D95ACC4788F
                                                                                                                                                                            SHA-512:FFA805D7A1B4334F03B60B7CFC2D6199213AD7BC00F1BF950F4381F363DF950FA1E20DE317FDC9BDF191FD10EB652E1DEADF76AB4F193F96988CEEE008AB5A3B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.3.J.!_.*.Z.....%.s..<......=B..(..Xm<......./.l..h-........s.6.7.s.[..M.....f.]...V.Y&=bK."..P*z..D.=:]..,t..l.......z........4J>lq....T...j.~...._... .P....NkhG.....V.R.0y.Q.#o.R./..-.py...<x.>\...(./.,O[i.........S..`.;.:..E.z..T.s8].....S2.F.y..........:.-Y..Gq..`CSN. .....|....M)...7...Tgy...u..7O...>...~......Qd1*{a....8U ..< ...l./...s....\U...#y..&.G..(M.%....[.....G1...,.J.f.M..gm..b.......D..(..H.....S.......2.wc....@..Z....G...f.\..k5)N...D..}!.j7ev.r..........6x.......-...U.O..)...Gqn l...l.c..>..`n.=7.....n.....!...).8B.(E.qc...9'm"k...'.J;.-..8.E.^.6_.x@#...0o..4]..g...<..Sk.;.....p7{4aJ._r.!.E...F..B....4....G.@..l.7:@N.k..v.O.l..!].9..>U.........~....U,!_g..kd.v..z.Y....K.Y......./O..X._.S#.;b.....G.l#...c....T.y.:..^.V'....f;.o...B...Z...:#....CAV|....(.i...h.I........~vyZ#Q.y5,.0Q.......}L......&..r..:.....~aK.||8...C.'.!bSW^.XE..S...}b*..YB.[>.7......[...'...)w._Z....TB."vgr]P......?.@c..qB.6h._x...P.'.j..R;l..Z.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5235
                                                                                                                                                                            Entropy (8bit):7.918825916021516
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:BdITfE8Pb1AzBq53OhVoSuwaiWXQamhb3U7Qmoy6s3MNxZFlRhqagRQM87PlxGL7:Bd6s8DyO3OhVoS1aiWXQB137A6s3CPFE
                                                                                                                                                                            MD5:F7511E59CDC120F957E284FF68586D68
                                                                                                                                                                            SHA1:E82FF966CFC60A2B13D228A5972B72948034E5AD
                                                                                                                                                                            SHA-256:341132C7A60C551DDC20B31FE23AEE4010FFB6BEB062BE1EF627A03CEE4B279C
                                                                                                                                                                            SHA-512:C3B4ABBFCB6942E67D7D264328A591D2D90FB61A4C5448F9F34DDE53232F02D4F6A90D91A51C9B00FDCE65FC6C5EE30F40D2A68CED67F3E3F44AB6DB1B3F72CA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:#F.....,.4B .<..O{....Q....J...k.....r.3.F+......V.%..,YI..FpS......W.a%h..V....z ..H.;.\...90..v...~.LL.T>.<~^.@b.D.=LD...=..9...5L.A....&C...,..#..MS.pR.\.*Y........E._F%9..K....t.....9@Q.Lk..h....&......YT..w...5.!Qy....j.K.?.#..N.?./......F......t..pt...a.U..GN..6^Pk#..ru.\ ....C].{..3'............y...6.9.b....%m)].m..h`..r....X:...U.........~.......T..F.....u...j...7.,..+>..gO:!3=i..N.i;....+7*.. \\.q..B]...k.jL....Q.zZ.....6OA.C.No..m0<.=i.,.w...`...b.L......a.sVE"..8.e".|..Y..._.n.U.s....3.....{_.......X..P...G.^..L......R].nIkI<..........9.....r....u..h6}.(...KnS.\Q..b.!]:.."Tl.....;..v..............U....(.|E4.*Y.....KemU.#0...)..rG.iH.E.I{.#R....diF...Et`.1)(.....r'3....3.../.d..c.-.&..s..q.....?....V..m..<.M>W<....S...s....V-dF]R8......\...S].)q.42w.]...D:s"K..yh..)eG.....")H.......1...=L..G7...2W..U.........y...%....hQ...(...7..Q'6:.F+^=.........[.%......V.sE...?...0~...#.7...SS..i.i.\o."].....U.8I..,.p....SE.+.L..F..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):49399
                                                                                                                                                                            Entropy (8bit):7.036254836418319
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:2yd73dS5dQdpLYJzxQyMQCrAeb0moEosYh9zi8nlRy4ezY2:2yB3g5GPGzxQJQKAebcEolTzia04ezL
                                                                                                                                                                            MD5:AAE8F18B68B759E42361FD2C9E983DA7
                                                                                                                                                                            SHA1:4CE88DD6D9794DC83362F89CDD95143FC248948F
                                                                                                                                                                            SHA-256:766DD1775E1C850947B6C93C97612D770E4DC6D02FB6940E01E0C20883730730
                                                                                                                                                                            SHA-512:C0DFB9F83D175D7BE2F78B0BC14EFF14C87982D0A7658479CA86375B5C3806AC0F9B6DCEFA8516129D9549ADCE154478EA5F6479EF9280C3DE3B72FCD39AC01E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:./.....m...........4...|...@/.#.9.....*.=.Y...F...J..?V...PLs.1Gt.v+.l?...g.59j"...{....../...&.e3..;=fg..$....o....d....>C..x.....F....H.........N.B......=j_....}..%.UB.5.[..*.}r.../.1H.mM.._.?'.D<.6.....{.#%i./..=.b......5w.[5.%0.p....d....h..u.......o5P......Lsd...a.D"I......Y...P.s..1.5..=-{z [..xyI...D..2......E4.{T6....B.../.&`..p...*$.~4..h..o4.i...#".x..#.u...v....../..(A`...x..`...TU.......+...........Sg...A.+..../.f.Y_j.....YOr}.6.u.)4m'[.p...K...Wy.Y.`.x...k]....nZ3...i.|z....;B..(7..z....T....t.l......y.....:Z.x.... ......@Aq..5....d...W?.....5z..},....4.YM2..(9.c..........C.![.Q...pt...t....$....W....^i0..r. .(..*T.jr..os]*.vj...j..z....D........{,.~4......u .)R..N..w..........Lj....^...a.7........b.W6.J&h..(^...]w.."..uv].g..m...;......<4...Sg...}...Q.%..].P&.#....Y..w.{..&sM.Y..}.6.....A.....Q....bX).\.:.n>u...U....ph.}.j..=.L.W.#..../x.....QCD...9_....a...s......xW.f=.1..W..k?. H.%..i$..n.5]..Qh.......3....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5294959
                                                                                                                                                                            Entropy (8bit):6.471809742288169
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:yAD+wO/AoHAg/jdsTBt0zkDCNWizaJQfFTX:ywk/HRjd+BtnCNWizaJQfFTX
                                                                                                                                                                            MD5:A67C6C2929474A6A04DCA8474557041D
                                                                                                                                                                            SHA1:49DB63E245EE394E30426C16C75DC60D213D2214
                                                                                                                                                                            SHA-256:3ECC4C07248525549DFFBBA54BC08DC147A0A4BFCF18393615F378F269DD5637
                                                                                                                                                                            SHA-512:11AC935B3B4752315FA7689C65C7231EF998E2D8B6A5625E63A266EB9999621D2D7D766B1934CD649BA4A731803EE15DD6F4F44CFF2EB1F8D1038BA5347728DE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:W..41n...........+s..a.W..&..7a.L@.Qh...R...j.....(.P.~..)....q...D...).N.Z5..2..6.....H...Pge"..Z....FvQ.$..[.......ps0....)r..N.U.7J.A.N.Mc.r.`.].<...IZ..D.~..9a...P......X#.>.....Q.&.Y..Yu....5.........Nlt....9....bS.h.<..].^..e....{.a-..k....6.@5%.f@.)..#!...w...w.i...;..[1V.5.K!Mcf.l.;b..=/?.J..U..O....W.@0.S.{....E.S.O..H..W7.h....d.".u.2P...p&.W...Fv......+y.)....9.~..%6(.....$n8.^.."<......>..Ejf....\9..7E.4k.V...u.j1.t.v^v.V_.....S|..t.\...m....Yu,....?...@t<..\....K*.j<6g.>"9.n....&.=<%%.t..!"....X.+........d.v...:..Z.M.^...b7=..w@...=..6~.f......b.y.i..qN.Ep.GG.@...........'.^.]...We-..4.-...be....5....k.........(bZ...EB...WK..S..>.Z.{i...9.(3P.c............JK3..y.e......@.p}J.`.V.N..J.kp&......?.r........9. .....DsH=x...F.........Y. .......`O.`.....F..~.8.l.).H..T......$.&.P...F<.A..[....x........|..>.....).=.~.....{...:...z!\".......pl..~...0........0......;..7Ha..-:U.rM. ...I.:........u&4.2......W.?.0..$...)..z...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):195351
                                                                                                                                                                            Entropy (8bit):6.74089677298767
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:4D8UMF3aC0+dxP+I5e3aeZ4IXtbueWb5FYdHXYl1wYutxn5ijY0xp4nlSUuNjT:4gUETdxWI5eKOBN/Wb5FYdHXYl1wxn8N
                                                                                                                                                                            MD5:0DA7F7BF39366820CE97244CC30E50FF
                                                                                                                                                                            SHA1:04925EF20595515023FF3038BCB9FCBEA16F4C53
                                                                                                                                                                            SHA-256:1D9D2E6085085D2FE51860E453657E57F25904C4FE73032983B41BE4CBC74C77
                                                                                                                                                                            SHA-512:309A7E487974F97083C8E32EA0E1616799EE44EE3AED149E2F733B4EEE586B73384F153C92C88AF68B4A68954056E280A400C8F108D9BEC2ABCE4E69EE2EA788
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..&...gW..3.f.V/..Oyj$.....z..{.,..$.U...+.^/.C.i...Vt9...^.:...Hy.....&<..5.7..h..B....m..G..[..C...~qV.3 as......5G9..o..@`.n.......xaKI.`...E.\....H.M5.......x.U^..$......[o...X.........d.....n...a...}K]......~....$.m[E.9."V...P.....|O..5..../.......X).$..=...Eu....W.z.........._..\...-T]..^h?nI.Q9K..{#&.......2Y.n..3.).EmA..;n....m.t..s.^.b ....%......*zEkhCK.Ja.P#...sPA1..x..v.......R..j.Z..|..8....>C....*..\g.j..c..oVd6.....Vu../p.P....=Q(.M.}T.W.gb...h..}.....I..K..$.dei.T...nt...Y.....v/vxT....+.P....y'u\N.s...V..];.c..q...#H.#{... .y...E.-..$..!.d..0V....a.L..~.F...BN{\.'.eL..q.....I...F..@...O".'%.........K[....X.W...@L":..N... ^.w*).1..c_D8...m.~.:<......pwGT0..#...........#}........"....Ne..?...i....2.IZ....`...;...@X......%..~.Q....A.h........!PX.Y.g`..v.<...u..B..TVA.w. I.Q.=*..>.......~..J..#......B....Z. %G.^._M.B|.#....J..i...C.p...ZG?..3Myk5.M.....,x<&.<u....z..].....q....m....%y....\......1v..l4..-4..L...]..h/#.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2283583
                                                                                                                                                                            Entropy (8bit):6.565334054665564
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:t9DAFEHYOK7Tsnl/GFY+gTHYMrb3SfxWGdyiUhSUOCpVa4fJ6X81:zI9OKMysroWLDJ6s1
                                                                                                                                                                            MD5:198B86AA10670ECDC579FEE1308E4F44
                                                                                                                                                                            SHA1:A98318601B1508400DE38599EBC071EF6465F0BA
                                                                                                                                                                            SHA-256:B599E3581C6447834EEA49EDF2BFFB092570EBF213626FDE6A539ECC053F8C93
                                                                                                                                                                            SHA-512:23C93C63D63296169D200BDC6BA630737FC31A5441CBD4A07405A2C6C3603A0D918E1148850A5CE06AD16037A929E089692E480BBB5999B9050369C707911B11
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:I.<......y..Ke........).....{*{*....X...l)$..2..........tG..q.RS..H`.W.j... ...~"k.3......5TI..$.......=.....*d.=_.T..HjR..1!r........2p..].......<..{.mR.!.......2T....=.;r...(..,{>|.>..7...w`T9....A.?...[]t....t.vp..q0B.!bw....:.(...Q...#f.21.<..6B.......^jN"qC...Mx.p...q..H.[kup..?0.[-UD....9;W.(D..Z.n...>...H..{..1....1(.H8..Pp./.#Ex6.D.V@...yd.~....i...^5zD.1...U.j...@.xTQ.D..G......u|.L........Wm'~.k.@y9...w7X..Y..c...a..)._.Z.....J.. 'n.g.....7.....[?..5r.....s.`.:B.....,.e".......EZ.C...R$.?..X.I..........}G.4*-.J~...'+...fT1..S.;../..NkX...l..c..a.O....{.ao(.".......A...X...ylh...gk...`.5vK..'.....mm.".S...A...L...QZ.u..M a..&...6..<.....s.SR...nv.'>@...w+..DB......M..]....x.I....D.?J...J.z..%......)=C.A]].j.7......e.......y{8.D.U.<..=G../........;...2....3.......p.e...1.....P:Q..{..!L.M.)..../..]...'./3c.]%..-M..3......vy-...I&..I%...<H...f...-.$.v.Y....-..e.U.YrL.....]....A.Z...B.j~.K...1.@.......?.m..W ..1&..C.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):133087
                                                                                                                                                                            Entropy (8bit):6.420131120909061
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:aj7exup9ne+gjyUQuP/APhu5nbjaXVtk7NQ/rK:TgNluP45unb6GNo2
                                                                                                                                                                            MD5:4ECC176B57CC9CF9F8AF84C1C274AB8E
                                                                                                                                                                            SHA1:5F96136EC3FCF09C64CE4D4B3AD983E0A0947F25
                                                                                                                                                                            SHA-256:22F7DE75BDEB6F5F1290EA284F3819222CE0C496E9456D826721FBB3FCEB129F
                                                                                                                                                                            SHA-512:2788EBA8BE05464AD5961067FF332B31F5D8284B292F70AC1187D90971FB59C5048A9C73B8E7EA0BE55270694CF85E530AF5246236307B94F1F98EA79B79A7D6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:F.*[....h..Ad{s.X.,.d>kAe.....XD.\.].4s.*...0...r*.X...v..A'.r.....A.p..'.H<...{L.(7.H..q..3......\.7...rB.%..j.6g.Vv&..M....?.6.....H...=.w.......u2%......@....Kg5.JZ+{..-.....v....h....}3as-..4y..|h..{O.h..n.9.t.....d..VE4....,...U.s........4..$.. &....1.y...~L..<..)=.{<i.=....\.v(.X..d.Z...9I{......3....R..q...b5.F. ./._......)....<..5w..9....E.._y.$...5...r..g...p..eb.D^.s.....f.<s...47.'.?..f...4.N8f..{.....E8~.:#..._.|.............\....~.sB...M.Y.).I.,.O.s'~.(...Y....o....F.09g]._.$....T\..`5...........$3.<XJ.9].........;Ii...i....3 B?'.oR.F.B.J..'+..x..U.%..!....`S]N......Q..c..\..lL".......0..!r..m.{.nV.r.]..4..BE1L}..&X......aSRD...c....nn.....kr*i1u..b.k|...W...n8..^.hG......J.1.<...S......(.A.@.7..>..?...J.Uv.....<g]..R.q..= ^.....A]S..a....~*..._DS..f\..y...0Z7.+?`.......}....Y.o.#F...1.9i....C4.....^.;\C.w..#.%e..[.xM.;b.~.....-.E8(.....t....,m...w.......a...c1U<J ~...`......Z.....Vd.......Hw4XL.-...H5X....W.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18951
                                                                                                                                                                            Entropy (8bit):7.698862486836784
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:bd3TSXaw10CH5mpcfjpxjBUyUKa5x+/oo:NTmaw2C5DFUyV
                                                                                                                                                                            MD5:882D93147804A5E793CA8A4BC27F01C7
                                                                                                                                                                            SHA1:461B79AF2A3DC56971965ED062AE2C9E27556E0B
                                                                                                                                                                            SHA-256:4ADC54AB78A66ACC7BFC8D7ACEB63537DED385D43EED4D4486C8F68FB1D1BEAA
                                                                                                                                                                            SHA-512:18B401CFF6CB7300A6E6D60161DF0E5EEEDE5F2D2335C5803031E2D9F50F01D7295EAA13A9BBA5C78029BA09F93A939A01D25033CB4D92F8AECEA9D24BBE24FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.,h...|..>.UC....,...:b...&.6..}..............Md_J..}...j......?..*.t.>.cB........W...o.52..".sRF.V.?.=E....j.jy..\....=....{.1.i...E.Gzi..B.a/..*1.'F%..':!..h23..,....0...2..bz...`YBK.|..P.o.!..v..G......^%...&...O..a......4.!....$vOs\+..Y[r.j.....4(aM..-..q6`...x..@..$.c.Q..{.V~.bd...o.j.*..Ap...X....Me).m..uwl-...tpjJ.$.......X..d.F..c...xs"D..+$...]..=....#.E..EC.8&../....{.....b..T.;x..-..i..Z.:..{..[T...1..S6.. .\..?OT....K@..((.y.....!..K+.~.7...sb.6.b..Pb....8../9.3i:..U................7;...vR:.5".w.....1...MwX..v.2.fu.[,.%d.t.P\y...\}X.$.>..uK....(;q.I..a........b.*..#.......Y.....m.......F...*_#...6..z..w....E.#.1.4i.-...O....$.|2.V......d72@..][.b..t.f.Q..@.(H.. Ww....zcY.^?....W.9D.m.m.54.{........P.=....H....X.L....~_u..._...B.<....6.... kY.e.I,.....1.6])..z.3.....a...9...!...hy.yP.kv....)^.E.i]h3..h_.\!.r.".O....U....p...f.:Q.].Y.......V..._.hn..M..9.U..Xr.F3..Q...%.^.[...BI.f..Z'...1s9M...^..u.27.%~n..9.AK.V..vu...^..K...5i..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18951
                                                                                                                                                                            Entropy (8bit):7.702206428431783
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:fDBBD/W66st1i/6XJsqSpfMp/j9MfW6FSqR8ZpsQ:LTLWHst1jXDxmP9R8vp
                                                                                                                                                                            MD5:7B3FE6E9186AD34496B2B1E11035E5E2
                                                                                                                                                                            SHA1:7978682D483B0BB3747589CB5D05A6EECF246110
                                                                                                                                                                            SHA-256:F3BE466574E07804E569C9C550E4B7FD64D4CE4B3169D4013EA88FA76A5CC2EC
                                                                                                                                                                            SHA-512:C3F2F892DAA9F67FFBE526C4661B9B5ADFE9B60CEBD3013DBB28D7D0FE39858F99CF98E297C90C6740A31E48EC984F76A1A67ED513C68F52E5A295D1F13BA687
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.]..(b.i......j.D..&.\.l...N=..n6W.d!m.j9q)..t..$.y.+.N....h..ft...nE..1...p..s.Y...R....D.&.j...2.r...8lG...)...."..hC...?.F..USC.NC.|T...$..l=D.-..~?!.<1...{..i.................+.,.H7}.t.....;T...>.d.y...#..E.X..Z....|...9?R..(=U..l.....3...G...y.."o..w"&.;..\.....b0.'y1'...Z>.f...N4bBN..'.5.....*.F.C..N.....1...:.S.n.4z.V.e_.a.....f....QE.6.9[:2...q\.....n..n..AK,...L.$.pL...=..X/.....G..N.HL.s......m%/.._..hW5|5.y......D.....^j.2yb.,hG_......l......^p...G.n...J#.....z..g...n.z.g.X...G....+...&..*...6.../...;....a.0.$^t....9.z.v.\.o4&..Ft....@...}.T]..X..(...vH.F.3.A..r.......r.7.7..i..wae..X..Nb..."7d\...].G=..s.xt.3....I.[..z#Un....s.z=.#...-....s.>...4!...[s.*.....1..Y....9.\...RjN.D^.Y...|..o.v..z.pf).>..)3yj.,....>.=.....M...0[.......<..o..6.u.....*C.~:.P4.J!0...*.....d...uE.......X..Z..}9..H...GPz..q`.J....W..K.@.H.....\...m....?C~=Y>.:...{...,n.y..@y...`.....}.T..5..IC....L.........s..5....".........h................5.E?]
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):21511
                                                                                                                                                                            Entropy (8bit):7.640238858098533
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:hM3CulD22x+7hW1a72MFqfbzpGjKzKxkEA66ogdM:hMyuU2o7xs13P66s
                                                                                                                                                                            MD5:1B6C81C8A245359B862CC2DA37EA590F
                                                                                                                                                                            SHA1:12D1263066109FD7D72E10A6C3E3D0EF4F5D7193
                                                                                                                                                                            SHA-256:9231758B964C96863D1F9EBC50219378585B5A6E50FEE463DB7D5EF7042E5FCD
                                                                                                                                                                            SHA-512:3C78449C98BFD16F5E50293481922A0AFAFA4E7C9E3F930243AECECD221FE45DD3BE4822437A2AA53D1F2EFD53ECC894A0C9E564F971F79B72D1AFFC5FD41F73
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:W}..%..J...Z_].m....!.?.......\.e...p..>.Ow....S.<.<.I..1.n..]..."..u..\.OJ.....#.6.9d...O..........Qe..2.....w'"....s7.z38..*..,=N7w#..+..].....(>U..;.Z...y.n.&..D.IC.z...#6o..~..e...|.....{S.`.|j..p..QP...*v*l.3.r.....R.Q./....."......G5c.s..:=4UO".Ffo.C...._.H....i...D.0a.)...v..?........S...........-..*..f....h.......jam....d......}&.......&m...:..XZ'=....Y.]g##.0J....P...60G.9......9I.@id.\\...m...Z...z0..p.....C.U....Q....D..x...1f..Q..!q..qT.|..z..AS.71vq...21Vm..j.#.[......bA...q.wBZk..PM..C.6`t.+`.l..t.c.L>.K.....h.s^.R.......0.....B.....e.q.>.4....j.z....u!F...;..O....;,.K**\c....~.'..N.k....%.c$Y..z..$..q..............Q.....&?l.%..|...C.l.....U..9....1.f..M.Z.p..Z&..!..]...U6`.k7...f.F.%@...1.F...y...+.d...:G..s.......,...-..Z...G[...z.@.1]....l..5l.$..>3~.5$..s..=s....|.....(.zG.s.a&D0b..Z..Nmt..{.s.'...O.....j.].I....2...pU(....Y.R..............C%....r...d-f.....8$...>..c..a.L....v.N.=...)1.4._.`........<.\.5.......<.4.(.c...W
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19463
                                                                                                                                                                            Entropy (8bit):7.70815939629074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:YVR1MMb7T8Y+C2HLiprjX7DKK4GRbehmr:Yz97zocnPRb3r
                                                                                                                                                                            MD5:F9EE96CCF6ADF394DBE67FA1CB637DB2
                                                                                                                                                                            SHA1:AE02BB5CC85A7FD3A197B6AE812895169E1932B6
                                                                                                                                                                            SHA-256:9AED359F8C64A1F22C73FC6AD3302BFAECA95DCFE16574C28C8D8441FB231619
                                                                                                                                                                            SHA-512:750CBAB71CA7BA63AD4E8054D895E5FD58479AC78AE3D3A76F5DC0D4F282517883908F47D5CB466572040158BF83E63034DDFC559A2C69555103E5F2BE1627A2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:-.....4^.._N]n.A..L.i@..m...Z.mSJ....._.....L..[v*4.J.k.R.."...O..iW.{.a.L$.o'.......g...:2........S...|=!..<...u.|.#.~G.@#T.k....+I.......9.........7...L._......| ].@........&.M....1...ms..".u2...\..^2.Ms...N...F.`.(..A..1..!..F....D..(c.a..CS........=:iTyET~...;....z..w...(...m.<.Q.....K.u...H...gv>@.[..p.....V.=....*o....U...$.sb...iI.........=.-..1..Pk.C."i.......fG.I.w.b@..D!.'..%.X .33p..}.....jj.G.........w.).w.S....0=.,v.E..... .....<.=..'..U....)l.i.8..Z(.J..).D......I9..w.v<...0p..&.B.C.^..>..9i|....).....\.[..&$.~W#L... .Or...." Bt7....a.'4......Eu..o..%.-..~>![b..[.0..qoc......h...C..G.......E....'.J.~F.D>:.%..lz.r.=.y..+..p.V......\..\.v..[G..?W>YFe...)5j.....0..%.T.<7!5.K.f:..,z(...)...6e.4......Pt.z..#...`.......{...0.#..~.Pdx.x.]d...pc..$:s&Anb..Uo...6R.A.....'+|.k..v...`.pJ....q.....G.eP../Wm....c.!....@.k....D8z.*....>.....m.v..V.R@.....p.uT..>s..FKH...n.D.........W:.F.f.W,..}5.$..K...4../.G.z.'_.a.8..u.Z.j]8+......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19463
                                                                                                                                                                            Entropy (8bit):7.708169391127313
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:YZ66vgBnY6fSz1Ar/pYjg83GrMkkHRQPXgdGqg/d:S64MY4SWl5CGuqXWGN
                                                                                                                                                                            MD5:BB3653A897F7549D32CF21DB6BDA4ED3
                                                                                                                                                                            SHA1:F1B0B74C4F4FCDB1B009098A41380352B73F92CE
                                                                                                                                                                            SHA-256:DC1BBEFB1908DB49C6E591C27BE6112D219EA9B944B55DD5A6F4E3BEB5341901
                                                                                                                                                                            SHA-512:ADA6C999613262C15973101B369E0964761A04488B03808C119560D31724B7375ADC364FCAE0579BC9261713D74C0D0BDE1E859C69DEE5F89EFDCCB22189F174
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>!./ ...<..0z_.r4."..l....L.G+..J..x.e.q..y.....W..6..R..|....J....CWM!].!.gr...'5.?.p...e...I..W.....v6:....e.5"A9l.n.V.g......W..;0...I..X...2.H..R.+....$.U.1d..$2..?.#3.....1~z.....6..J5..z..1...J_6...c....4..Q1..8.Y.t.2.....F..-!7B...CL,H.d...h....R+.TL..L~.;.......CT+3^...'.......`TK...va.iL2...\..7#1]....rG..X.I..e.<%..G...B....D+B.|..oG..odS...k...,.P..g...Y/...v.D.3.v.w..1y...>..H,.i.[^.5......ux..`.4.....#..1.K..rs..c."......F1ZOk?. ...b}.mR......27..Q;d........... ......9.7a.2c.?KX.`M..sww.q...&7.G..~\.t..'......#Y._.o. 8_......=v|.:....NC.2w.3..B...r.....Bu.{....uC.[T.......0........_..%JHEQ`2....X...pH=0l.....].R#?.T.*.$..m...........0[.n...x...r..<.nH..:Ss1m.n.....u..p...>....<#bT.....+...C.,G.$C/..<...[...8...I..".V.5...BB.<..x.....*...b..E=jlCy.=..j.e...~.}..&{9........g 1K.xxxc.......E4.f...%.z..L.......X$JU....(..D......u...;....`.....K.Bc.m.....#9.Qxl.z.V......k&.s.{....-1..Mb.. B.8M@.z...%o...p8..z8..3p..5..&....M....f.p
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18951
                                                                                                                                                                            Entropy (8bit):7.703742335943792
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:OjptAFX7AhiDcqzffpifjzQD0PRlNP9tmwtLK:OPPh50Af/VK
                                                                                                                                                                            MD5:A900B08235ACB517D73D8E7483771F3B
                                                                                                                                                                            SHA1:389D687EA3FC9B20BF6E3305FD81471E5B46F596
                                                                                                                                                                            SHA-256:890CF042A57679ACB88F643F65172B02BE68D48DAE0BD87D984F01C38B525F45
                                                                                                                                                                            SHA-512:DE8E10418C43F2E39D1D68B764C3F806D7ABCFA646F098892B9F2BC48C3046A2590EE12EEED1223889B9936EA47690F945F0C7C1F040C3CEC2257AFF79E300FE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...{C..a)y..*9....):.N.e..O..q.c...h..~ .u:8....I19.?Gy..........9...4......3..R.pk.$b..p.Uz..o..D...Sn.bN..tg.:,......)..............x.o...t...?..X.F&........}...N....W^!..KW...?+e..:....|o...w;.....0../.........|......4P*h..~.+&.6.*..Z.;..{7`................dq....i[.d=....5..i.....gc..58qh...a....p..P..d.E}5....S.c.*j .h>2.n...........N..}..h.........Z"+...B...d..v..TOU..9...#....}3.0..C...O..Kw.A.].......+.M.L....&..T4Y....+hx.E..~:dS."p|W........u.Kr.X.B<.....W=t..'I...D.5....4..).1.....b..k..:J..X.c..k/...e...Jwo....$.T.3...xvYW.>Qn.'cX.....&.]..zFe..n18......T..YkqU....../.........t.P....s...........C..B.B.....rK.).S.c.F.*.n.8.3......no.RX..:...U=x#.....`7.....f.........PW.....j......Hd...>.....o}UO...4O......QA2^....Yxz....?U#J.!.c...3?#.u.l.]....&..P.D(+......7....,w..!?..4+^e...#d.W.7..P......ap..(#...U*........K).D...H_...p....n.......+.....Lt...s...S.Wx.r.~8....>....d....1...Z......4.../..."v....c.9.p.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11943
                                                                                                                                                                            Entropy (8bit):7.782770762185427
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:JJTIYFjsWibNw4CF3cMk96FYYABMeXrcNGZYFqRAjIOqVHuxBNT0652L2E:DTp1sWibNwBFsMkAipXXrcNjF9sOqa6z
                                                                                                                                                                            MD5:E96976DB7DEE752E68121BCA44A8C85A
                                                                                                                                                                            SHA1:A403D0510BDF1EF005AFD304D1D561D168C49443
                                                                                                                                                                            SHA-256:D020F09E0CB7E102594BEDF9B30B7EA58C3A8D396105A68231C165A4C32FD47F
                                                                                                                                                                            SHA-512:E31034034FEB631458F5E52CAA586F29F54781CC6E538EDC3CE1FE6FD9A8E4C73643F6A21115F93B26120D652A91A43C1AB84ED07D29921DF4B4BB728CFECE37
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..*6.eB.P.....Q(\...mQ..g..n..d...0.F........<_.<?t..3.ln)F.Z..,...i..2v.~...E.lf....N..*O2._..HBM.....0..$~.D..Z...+0.V."..Fo!Z.d..X...X....D..o...~....@t'g...,..<c...i..p$b........5..$.n ....`.cc_......)$...sZ.L....l....Z..'>ko.W*.}.i.=.+/....PZA..N.. ./.....e..%.h=w-f.....0o....2.z...h.%Z....=..w.2.L...8R..|.=.c&.Y).c...b..2...0..zu.RS....8.5CJ...g'`.9...HH...../....6..~..'.#.I...*u....U.-.p..X.).....|..jd....O..VJ.8.\.j73..~...y/ .*..C.inM.@...JsL...F..5Q.....[$D...^'.=_c.k~.g..lr... .Z)S+."..&c..^..*Z.x.g.N...+/.'.u...d............bV.....Un.&.F..`....RO.P5..Y.G.....ef.c.L..?.^l]....oK.ov.xb.."U..Q.....o'..d../.l6m.g.[J.......N.&v.......#5.3.....w@..WS.....Au.....u....I=m.a..c...n...6.....1.%..h...b.#z..{tek.h....Q.?l....g..Tg..pP....>..&8..U,t,..6...=...3h..r...\.}...P...........|...^.+...RqaM..E.i...].......~..Z1".....tl)./J...vf..............b....j....X`g._.@....bL..^..G.d.H....j..#^....Q.@..-.|...O.-.ng.v...s...X....]Q...6.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19975
                                                                                                                                                                            Entropy (8bit):7.700420669053567
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:cCuGehCNd478SF7xb0wAoGfEBpxljkXhPZnxg+ib:cCIQuh9HFxkhBe+K
                                                                                                                                                                            MD5:B8B84D13A8A373018D81601C9E33F0E6
                                                                                                                                                                            SHA1:051FD04D4A1A135D7DF531454417AFF1A8015E2E
                                                                                                                                                                            SHA-256:2E333B43E026BD327C0A7247442775C7A82E00D828A9447D167D9CB159BA07CC
                                                                                                                                                                            SHA-512:ACEB0AB33413E475B99E9BE8B66E83C607609E04EC10CF8717D35D65CE742BAF1B88842BAB5BBEDFC2249D1314EB44F2A5FC2BA6578B7DAEF2396E9FA4E36728
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.e{.k.N,.(...L.9.jx'...&....v...Qf.3)..-.s'..B..c.7.tS...h...o.Y...E....^.E..%....z..?\.jz,.......v..;....[.EJ..[.d...S<PD.\..."[....3....=.Og.U?....@.....w.|.A.6..........8H.......2.Wcr.O}.zw.[.A2..^......E.v/T....P*D..M....W.}.,..U$#7......0......|~... z.ns..?..s.^......J/.D*A.p{.Z9&.....$.AB.m...^...i.T....j%..D.[..............Cz/'..p|......'......\..3r..."..#..\...).s[....P2...{...<g.....1k..t[......a......S.....U.. .#S.@~..up.M..Wu......4..^w}.v@.C.\.<0O1.....c...|.B..%...l...V9.A3....GH.....BN...~...~..Xd.Q.ufw.._?Y.(.,S...qk.8.6..V...5'{...,.......].k..:U.....3....%V.A..P...p........+..]...U.g/..r+..Z...\B>..:.".../...T.0..KW)#.}.Z+v...v.[W.B>.J+t....,Y......4.kI&...MM....B.....+F.j7.>...b. ..j.(..U...z[.)..Vl.W......,..8R...8.#M.P.E..).H..,....7.........]X.....!(....._;.! A......n....zH."L.#J<....A.x.V.''....l......h...j.....q.|...Tlm.1.+...A=.G..m.........m`....3..v..0i.y$...p.X..u].(.....D..Ki.R:.O>..-.X..d.....(......t.j......QU
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):23047
                                                                                                                                                                            Entropy (8bit):7.548164662775309
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:vZCsg8Mcx/fUTsiB6izW2bw5SAuGfgrcKksQI4lVBeFTD32z:BxhHUlB6gs5mNcKdLVSz
                                                                                                                                                                            MD5:1A437404687AEB111C3E6DA548DBD0CF
                                                                                                                                                                            SHA1:6F5C853F702E6FFD4374269193DEC7B99796AF89
                                                                                                                                                                            SHA-256:8075E2A4C9BF63BD6852BC604B45A4E7412C0C8F18C8F29E7BFFFD3D0DADD312
                                                                                                                                                                            SHA-512:36CA1D35FB2D9C67AA7E1678937BF1EF6FCB5BD140F2D1BD34A729360DD9968DC8AED51C095A46E89785AF45B6EE524DC808B1AE3E4DF45C80A36FAB58955A1F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:i.w..o.L.&k7..{.0c..pO.H.#...R?.'..[.,Yv...E....Uw..E.....o.D..H;..o.I...U.2mh.....!I#........C.[.;...=xl..}2*.*..p.rD.:z.v..vF ...$Z..x.........Xi.c...GN.{...<dd.....\.b$9k.p..[... .w..R O....#.."..L.........n..Dq..%.....q..|...s....?.........X.O..!x...?.....?ch..x..(..e\. 8k..Wi...-...Pb..~..B....UA.p.a.....4.E..HLL......G...i..z..C..d....s...$I.)-..]O..^_.,.......9..<l.9.A..!.*y.R..tj.WC...../.`......0.w...q....>.1.(76k.,....B(.Y.J2.G<q..%.(g.=:".N..N.....Xl.Q.Q~s...ma..N.s..!K...4...b.)...........W...kU{.K....A@.W9/......x........Y-j.....3.,....<*.Z...pT.>>...4{....:....'....W..Zl\<.PC.|......i.>..?.....K.W....8J\.\...Y..W..!.`.)n.^Y.{.......?w9`.....o`..x.b.....'....h|$*.~TE...m...t......;.q.....+/.u}kj.Q...?..I.T2.6.^....+..f.v..NC. ..bM.........g.....B........BV..ai..p..I....AI.3.......H.K.. >,Q.o.R.q.M@O.M.k+E.;.Gb.f.....$.)PG.<..5..g...p...b..t..*s1....9.Z.uL!Y.i.......9`I....*........".@._..nXn..i.=..c5..f..D,.8.....o3
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19463
                                                                                                                                                                            Entropy (8bit):7.71072147976464
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:vfvT9Sn5Ui51xY3pzgiiXQpqjXayyMGFctQwYNFe:vBSz518zgl6fybVP
                                                                                                                                                                            MD5:962C92813D49F4CC92B30F70117773DF
                                                                                                                                                                            SHA1:C1A3602C6F069F9E29198370224ED506C7241C38
                                                                                                                                                                            SHA-256:20F2F37C29ADEE39EC3E6BA036D413218E3E846232963C3FD2B380AFD58D71DC
                                                                                                                                                                            SHA-512:B7F8FD1EF79E434037D692E4AC79CD409D5536E8FB027A3F32301EDAC0F3A9258B3601A9E8ABE2C0C4F80A5A3516A34F3E934B8ED42073E58F40CE6657396F32
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:A....#.W.....wIa..#''.......&.|..B.3.m...y.B ..t.|.4...,i1n_.-".._Y7.cE.}.6.....k.S]!1.3. ...U........2..6...!U..%,.c.C...V...@b.../..?..*.>. .n.w..c'.I..}..6...ymg3.+0..Vi..\?1..C.......A..k........:m.W.hN..........Q..KJE.T..g.....F...S...E..+...Z..2o./+3..)H.}..%.(.K......X..(....'8..@..R..s.U..3...'a..j].q....r[....T..7......4...L...S...W......0....XB....#....H..A.5...=O..n.r.q..38n...(...]........'.....W...?.....U..[...F..z=.B..u...w..a..e.XNi9].. ..PG'.Ng..2.....cY.s.&..b.D..,.....0:.N.%.C.<.~..l,W..p. <V=..;.T....k'*z.^O...5~J\..%#4......=..+.27.@Y,.H ..w.@c.......;.)....=.....$..h...+.h..P..P.*...Na...c....H..c...w"..*..D}w.}......k..$@..<..........m.f.1.[.....]-..O..l/I/.(..i?T...../H......D..[Hx.8..*..?N.Z...!a..[.!n..%O..-....._.g.o]<..>.6.3.G.G..H. ."......8...(.w.C..$.....H..t.h......(^....&.*..>:._..9vk.w}.......-.&i.....W3...+....._'S..J..O....*........D.]wG.[.bm."..-..x./..B.X.i.e...q.....}3. ...=X...h.\0.@y.G"]...~)q.[
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):20999
                                                                                                                                                                            Entropy (8bit):7.670722850181744
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:njEMCW/+Ft9pXJDJSXArGfVnBBjpTWnPhEtg5jT:9d/+Ftf5DtgB6QaT
                                                                                                                                                                            MD5:63E63ECEA63AFA8916CA5793192A589A
                                                                                                                                                                            SHA1:B2A0367B74D55E135367685B2F4FF28F4008A8C6
                                                                                                                                                                            SHA-256:B44FB2A4225DEE8B6DC382CF3CE37C381EC676EBB02B75F5C24C707AE5D6A698
                                                                                                                                                                            SHA-512:52EEE3D7B449C07C7EC03E0898CDC95F255B10C6109686B49854F976741FA37AB22528E395D58620BE600655580E03697D0BAD1924D004A5291B7013D112808F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:#D.D,...-.Cz=Z./.x.?.Z...ty`,.I.W,..4^...m.#...{..j..............o.ou.&........x"W.)..F.. ..h!.g....@....N]C.u...[.T.. .N\.S....H...4.D.X.P|..{Y.X.......}c...K....B..!.[;..=p....u..)....Pe..wd9...[.....D5.....U+:E.|.....x[60L..gP..5.]v>...q......ty)}.n5H]a.Q.+%..U@..@a< b...5a.....YG.^.V.....+*HSf.......t.@..\.Y.gk.UH...Ei.`.#g.T...s...k+......q|..|..\...!.v(k..3..F....~......T&..P.(a..A3H|.....RrX,s!..c.iO.D..A.3.)..... dON....s......B..}W..."._.Y1.>...k..+{..p0....|.V....B..;..3.cO..Z.<.q.|.:|3'...p...%.4+z.~.I;.........^..pWb;..K......&.KD......S.j.z..\Z.xm[l.k@X.q...r.._'...i._..;..NW....`!......\....y=.....u.0.WT>20. ...Ke...}k..3BP)uKO.d.....&.3...K.x.L.*7...z+5.tv/.....M_.....u.V.}....s..=!c.7C....C.O.H.?.wX.-....,h....^.][ Ne.t....f.[aJ-1K..G.3.]..~W...D{;...0^..@.2...-..*.8...Cy2g.V.'.f..@.".$Q..H....._.~.0|R@Q.Q.Q.&.'Z.H.....Jr.I...Y^.z...y....a..$rB%.j....}..W....\a....s..>..BK..x.Y"DVy...T.<.......O.l.%.$4.C.W.8......s-.V...me.d].z9
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19975
                                                                                                                                                                            Entropy (8bit):7.701784169323045
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+r4x6434sUGN2D5PQZALGfVpMMjI/40+6dGdGWTf:+rQrUMS54W2M/Qo8G+f
                                                                                                                                                                            MD5:5410447076C22C183E13412A092464A0
                                                                                                                                                                            SHA1:A3A5CB33EDF4E08EA01B1EDE59512EFB7794B61D
                                                                                                                                                                            SHA-256:C84099D0E0856B4BF403907D07044EA8A36EE6BAED84B0C6E143757A9094BDF2
                                                                                                                                                                            SHA-512:D06057AAF4EFD7A6BC9CA575576D10F9C84D6A1DE6EB39E2993B6919A13B73CB3682362CE39749D037FA687AF8C962902B66948EE035647F074C3E5E40EB7CD7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:m....A..U.u.G.....CR.....N..,oiq...c....6....A.l..M..K.......L..(...4.Q5...j'.rG.3...p..f.p.H...6x..L{..c...i....b.h0.c.~...p..K.s.7..g.w.....^.h E..0x.p..'B..s.B....*g.{]..6..$.2.Ek7.m%...Q....e.o=..J...F.s v/..)C.]..........1../....y..".1.-.....N.?.j.kr .......k.|..P....x...{.FIK..(..x......OP......s..(._.Kam_..Q4..>...]..V.+'X.R.6.H.W>..3{*..6..D>..!.`YT..9y......(.....9<....H.[..NW.#o.D...6......k....@.d.P.G5G.ok.O.r+.H._.D.t..:-.r.arW.GrH^...................5e.&W..%$..Z......h.0..[..f..=....r..b`.l...&d.u...\.....~~.....>.S..r...`. ...BG..D..Y.-*h....zs..[...L.pZ.....5.f.......EK.S{....^}.@.6._.*/.~..t>.A.......C.o.o.$Q..3...?...'...B..."....T.h&)...W..".n..'...G.d..:^.<..Ie..<T...8..../.m.yd7..3+#..V|5.th.7.F;[...]g......i4`..]o..i......o.,...U...r...:q..6=>UN.d.~X.+..|...Ap..>?.1../...#oW.F..:...iYE...H.....C.\}....q.....~...c..h....... ~....*!.N^W..g.*........}.^W.u..Wk..s.|.... .....Q.t.._\`..z...........W...C#...yu..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19463
                                                                                                                                                                            Entropy (8bit):7.710833697464846
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:hxcDuVM1W3i2vsaxppjMgnRiImT2tTwLrdV:hxcDua1WfdHBVEVV
                                                                                                                                                                            MD5:5AA7086ED0AA2ED8AD9073A13CF4B597
                                                                                                                                                                            SHA1:7CA719046378F0B814A0A5CA4E34F7462F2ECC46
                                                                                                                                                                            SHA-256:53C76170A4A7ECF656D518DE00C3C02EBDDDC844A67749890824C11EE124C18C
                                                                                                                                                                            SHA-512:6F831570A2BB28F8F250ED9AE5661063378DA90E7403CEE9B64DFB979ED1BC7CBF4A250EFE5EB1BE846CA083CB391CD48DA200D3AB01EACBD2FB4F9CB2098A4E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:@'";o.u.....$.R..0h$1...2.u....o_...~.Q..v...r.....'....b...%.2.+.F_e..W.!...d........S[.9.\.@......s.rC..F.$....[.&,.-.......]......^......{i.B....c...w.F.+!@,.a.4 ....ek..e36.....=..<$.......n..W.UA`.....C.F.O.7M....".7RZs.).v..tI..&.$....+.S.....YSo.Zr.....v.r-V......O.!.vK@.n.5.B...u..40._.p.P..^..#'.5.\x..vNjW............aa._..{..%....Y`...j..5\u.q;....L...t.r.$..{... .rf.e._@.<~.ATLA..L.fP..M....1-|..X.kb....*.=8.=.r..).Ka.-=....'.N7...@...R..Bw..#..x5.]=-...s..o..x..U.%.*|l....$..@.l.rU...........u..$.........Oi.).:[":)..7.5.*\..!.L`....S5a0.F..v1..8&..&.......I..p...y....DPV..-G.5.^~!n6...mSl9}.,...U.3G...ct...6...V&W..#..h....s...D.g.s./@v.p.oV.*^.>..!U.N..T..KTa...k.0..cVl..o..;.'..,..hb.K....td......N#[(.*...3..r;.A...zA.8.Hk.0Z.....(...|.o...Y.(.N*........w&.N.?.p...c$q.....5....l..pZ.Y.=0.Jm^.....f..Hy%.U.`.X.K.........U....c.D....c.n...*......78.s..).oN....U..d.&..hb.....P.}........Uzk]..?.4.C.'...8}H.....H.H..>7.K?..k....@z..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28167
                                                                                                                                                                            Entropy (8bit):7.337229166425597
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:Yfmkjx2Tygicu6kO4hem9W27hO0b0AuGfUTawykAiO2qSRBnHFKRvNFe/:YOkjxAQ5Jd9Q0J+HgR6/
                                                                                                                                                                            MD5:1F383E03CA3C7339826610D9D01F7BE0
                                                                                                                                                                            SHA1:A3A1493F09A8C6A9A7BEA4293543C209BF2ABD55
                                                                                                                                                                            SHA-256:01691FCBAA41784F0F778DBBB6378205911E06CF9DE3E5E5FF5AFD02CB693E48
                                                                                                                                                                            SHA-512:A23C19CA2D04D01A04B86748E83D8FD8FF7696895DB84AABDD83FE58D2EAF807D3F4C48CBA27C9CD76B8959246E4B44C2BBD5D4EC7040C1D376E1358E6276840
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:mr:...&@..D.lm.p.3OHH......;.4...*O......U.V....m....E.7...9,.........[".4!..?..l.O,bT...3.[&.x..n...;y.B.v/.l.....[.;..X^..~}...yV.O...o.V..V.in.h...H[.5....7...........x....`.{.......].......0.>..};.AY.g..u.r..!..$..z=`v..c....00.zO.j.P8.........o...S..L...m.q..1..X;.......B......sPTy....S.@..N}`..S..)..qnX..dH%4.)2\..t..L@.E._...},lbd;Dr.Ug(..).1.`....A'.......:v..|.^`.I..p...I.r.....1>q...\:..>>.q...13"._.O...l......&..."....7..I.w!....^..:..SQ9*D..e......FW.:_u..v...../&..<.=.\M.n-.z.96y.b"...w.n.........5....+(..A.....a...+......!"c+s.d....jwwRj.(.,...~u.qyk.0.Y.I'K..`.B_.-.... .[c~......7)t.....,Iw.=.D.\..H....[....,.....A_..Maj..V....:V..ap...=da...^....e...E.@Y......s....i....VW..#..y..&. .d@~..~.m.C.a..7.Q....7.X/.;.(.y6.,..t.W...KypC^.-...I..P`5*...l..:..U...*T....M...n...g2.~..{.ng.wRi5.c.{r..c.........`fQ[/E...2.;yX.&..$....Slp..3....x.....&T.<-.....tZD.X#....00z@"..E.26M...1B>..X.dX...Q&.~.{.RC.y.+....9s.N..Bq..Xu.9...1.P.).
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):27143
                                                                                                                                                                            Entropy (8bit):7.381026198329934
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:0a16mVcI0d4vtOyGPmIeJI6pCpG3iiodXNcWuhWEgbeaNGptEjyIwMM1/HT/66cW:5Vcz4vt6PmIeJI60oa12tpF/D66FAm
                                                                                                                                                                            MD5:8FE124ABEB47A2F2642CB117C3B98F1C
                                                                                                                                                                            SHA1:0C760B93D71C47F384079B9D310C31435220727F
                                                                                                                                                                            SHA-256:00F84F75B23709F95F028A97AC81D0D935865AF9BD725B2DFC41A7763EC0A6C3
                                                                                                                                                                            SHA-512:1CE8C7834C93E06CEF19ECFBBEA608F29A08BF7DF9B97B2D9263C5FC35CBF8F7941E6E224409183CF94725AD1F7343DC39C6121F03A062D9D7D8C06B2C3796F0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.%/....3..R*.C._..(..C`.A...a<..s..&.B.D..%....b..H..x.e.'......`.:8..3.......}X......}......@).e....z..u??.....P..e.(o.7..]sf.....c...N!..~.wj...[..LA...V.c1%.......T..Z:..I.uO.....')..;.F*T./W*`... y.;AR.../..k....EX...B.....5....vV.;u.V..C.v.J..H=.S.@AA..)....V..E7#.wa!.1&...r'....V..'.[..>....LG.d%H.y..}A..U...#.....`.....$.... ...I3.Z....%#..y.&.U.K.K\...n.ig......=.-y..y...U..........y...e....{?......K9.F..L..M.Wf.:.l...YR.......`.....ED.J.<.>;P.vg.I.<..}.........R...[.b.....&JA{%.P.-I..A..f...C..,...`.........x.B..'V.GN.P.]......b*.u........a...L.B$.P-.t..Cs..........y.W.=w..e!.*.%kz..[h.....:..a...Z>}.f..x...+jv....K...J.....?u..@k.m..)....U[.kw....6.^.?UR.4b.g.;,.s..v...s........~....$A.zus[H}..g.V....V/.9S.K#..=@...y.".....A..A..w.g..rq. 5G....U.(...jo;.6.0.b.?8.......q..I.].~8..z.J.Z......-8..o...!....u.B.lM.H.v.l.Y.SReyL.....g.h.Oh/W.>.KP..9..j....".}....S#..B....rrk.vv...eq..{....6}R....*D`-W.~a..RP.5.MLd...*&.W...hQ:NFlU..6.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):71175
                                                                                                                                                                            Entropy (8bit):6.420201133094425
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:aGURBqDf4bFo2JyS7k7cvxzGWpDsad3338kZnbhPc9pzX9:YHqDf4bFo2JyH7cvxSWpDBd3338kZnt+
                                                                                                                                                                            MD5:A32F1E21C45001025DCEB23F3B79D791
                                                                                                                                                                            SHA1:CC7DAEC86E105DD7D633A4BF2CD246C5D88C68C6
                                                                                                                                                                            SHA-256:DEA41FCE63C9858B8B2FFF9EF9919D149B709160A2BD3C31E30002B621551908
                                                                                                                                                                            SHA-512:45F1AC9E59E1E9C0FC2CCD4D2760F7F0D45121F4F5397C23CD1449C6703128DE0EAE6A778DB203525572CEEE313C5A7828715388ED5F0954AD0867EA7976E02B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..&...D.3.t.W.b.g..C.....]Jo.#..q2w)@&.1.N..q..w0H.G..w..P'9.F."Q....23P.2....^Md..z...4P..U.....=......6.....1.g.....9|7....$.IAs.5.D.a.....<.b.Jr.l....e*.G..*.D....y...4...>ib4n..Tu.|K.d.qZ....lK..........4b..72G.............T....H.?...|.2.....qf.zDil.p...R...>.]u.]?{.N.1V.[..!=_+..._z.-.....K...Tg.uX...BbG.++..9...]p.k.7.Oep5..6.O..hWi...w2.(N..h.<.s..QL'...S,{...3]......&.@...+/.4k. .......o...M.P.K..........*...=Z.".......,.M,.6.2iV....G.gV:f.].;?.q.,i......0.3Q&.Y....h........o..L.u.kS../.1g.).K.....+.T.C<<....e....q+....l...c.n.fT.B_.b.Q.(.."...H..&..Z.!1..3........X..c.[...:.w...\q;.q.7....O.v..&Gr......(........b..ka>S\R.L...K.$$..xw..........#.CW....o..9a..R.X..[...._...E j.=.'.`..d......K.Y!Qi...u9(.D.#..}Z<.b..f{_M......fFAO..ns.%yZF.>L...i.Q{........wq..G.y..Xr[kE.il....i.s..Z.f+.....(~C..,N..`(...q.1t..22...V..s.+iOD.....o..k...Z[.V./B"...z.....4.I.N.Z...r.........,...)Z..D.Z...%&....)..C.....Fh.h.D..@....j..f...=}[.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19975
                                                                                                                                                                            Entropy (8bit):7.697747675546094
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:uVSrFTvPsuhQgdRZbjAKGfZpXjHKMNyc5QUOLe5thw9Ip:uMxjPpBR1hWtPtGyp
                                                                                                                                                                            MD5:20A359FAC833126989E36AD881CA2F49
                                                                                                                                                                            SHA1:46AC48A45985E388175D18D3E6880A8C164950CD
                                                                                                                                                                            SHA-256:3EDB6546ABC1EC4194FBF61033155F03B47E1731CB35105BBF101B75095A9E41
                                                                                                                                                                            SHA-512:8FB9F471951819461BA08250AC56D382A4EA06BDC2CADCAA8146528E19C37139FEA572425AD7CFBC40EB231207F7D240870E180DD978BEC4B062469E2A9C9FAC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.../x2......Qd.?......Le....@.&=.B....l6u./.E.x..k...z....n..u$...|qs._'......"_.+..,W.!....~...)......p.S....X.....4tQ......~9<....vOTb.2.2..ij.mM.}..w....oy.....*.<C.......(..&./i......~M..Qzn.W6.......zSxo......6)..v..G1;...)e.{.Ht. a.ua..a.].7..C..._.R.........$...V..-.W3.]...}...Ne<^Y.w.....$..k....T.&I5i&.<<..k..T.@..Q'........ceT.1;..xP.B..?,J.@.<.B..=;.......8.-..(9...o..H.2...b........*.+{.Q..If.3.o....r.?.....Y..fU......Y..}...s..|....|...?&.....@.-.].!...6..0......./.O.2.O...Oufqv..C}q~<....:..8...*..2.!.EKv....V......rlU...)...Z./..0.}..].M..U....sU.>.3.`.....>......0.+T...........!....[.B...[,P...On...DVbcN.X..S...\...1.C.f4..;..E....B..l<...3.^6.<.._.H+.9r...Q.f.7.Q..a..rrx8.."|.....34.^....9#...Jh1.A>.8..:^.:.0.mS4&;....f...j.%.Xrfw.Fj.z.{Ykz....8..c......C.D.$yV....m<..p.`u9$....._.......M).R+yu.A..Fc9.m.i.....?.. ......O:c.T.5..[..S.;..\..Q.Q,irS...o........R..nrW6..&.2\......Wt.>as.... .....=.A4..{.(.kx8.?tZ.....*
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):23559
                                                                                                                                                                            Entropy (8bit):7.533665672050161
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:d6e3//U74d84doehWNTgYA8GfoDBjBST930Bt8i:40/7d84d7CVlvx
                                                                                                                                                                            MD5:05807F20FD1BB70472F55D96900A27F3
                                                                                                                                                                            SHA1:EBCEF265860C8149D5D17C34B3EBF395E0923C29
                                                                                                                                                                            SHA-256:5E436D307E67869B30DC31AF8AC2D9C68C37306BF0EBE77219D22E3A8FD697E9
                                                                                                                                                                            SHA-512:E0976358D7C08E3FA02D866519115A5CD56A8AA535D9C4F6DD0A00446C5F6CB3DFB822296EDB1ADD38465996375A4625DE31C538441634E4B00335217FD99913
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.~..+.]...?...9.dvS...j.(..F.c.^!v.A....t.c.].(Mm...@^..$...a5.(.q@...&..$.....R..\.).........y.?k...$.>v.>..P..V`.....Y.X,...4.....B.G...V.m..=.%..?..>tD.rK.D.._.w6Y....y...."V.F5.........+....N$.jU...`y..7.R..i....,.G_NO.,..z.t...2u.5.B.}=..>2..iT.q......`@j....1.....HpyG.kS.....l..r..........n..3.}.S^..4.:Aa....Iz....]i...J`/...7..X...3XE....|..."..+.aK...<...:..vw3...r9.B.&.J.t..s...@.n;.....M....m..d......f..n....];.w.N..].|B...N..'.Nk1...&...KOJ:...;.a.....`*..+.~...2..*K-.......2..&.....}.....JE.,Qc..T|L..k...1k...C~[..8;)>.4k..^...........LN.........N.D.,......BM...@.0.._....m...X....[..F..L.....O...$A.....R..~..#.Z.].6.\.\.".O..I...T.F.NU.Qiw.e..Q...(%..`o..g.H.b.B.(`..{J(."p..?%.......(.........\....OK.p...j).t{p|....n.M..U+|O\.p.`.....p.jl......z. ..;..S...{.W...\.P\....}..rF.F...8M...>...w_~...=.x....%.%.Q.6.l?.:...FU.lr%.a...GP..Yy.X.1._.Ky..]e.7h.H...q,..o....Y.<-...WS1l._. J.r..R",..DF.#..j(..H..._...j..B7u....B..xUD..s
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25095
                                                                                                                                                                            Entropy (8bit):7.492266617295618
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:hs9hFKhwrBTj7SGK1WVW1bXAHGfDH8pVjfhhBhWXF92:er16QbthhuVo
                                                                                                                                                                            MD5:1EAB2561F2883B21F14255173BD6497E
                                                                                                                                                                            SHA1:65AA8118AF57ACB3B829807CC824FF1DB19EC9C5
                                                                                                                                                                            SHA-256:BCB8CDA1E32957A4E3A555D854EE3171F03E950460B5232A491635455C581681
                                                                                                                                                                            SHA-512:798EF9EB194B0FCA7AAA31CDF38273A5E6FDFE01B7268DBFB0225DA0DF080CF0BB67E85D87DE7FD571282F91B35AD12969E7F32D6CB96A5C8CC9C954A1ED84D7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:x.....{....E..B......Pd..Z.m.L.......k?.....6C.x...q{.*A..j.p....!..e..>......(>.{./..n.ZE.<......l...(...........}].'[.s6>5..ap...@...|W....w.o|.l...6..6. .....lrHu.4.n..k.f).*~.mN-...]Z..T...=..i..Q..Y.m..._6..E~.....Q.1.....j..(.;...\gJ...4.?..Qe}.:..o...$c......).....If........i`....&K....-......}.......p.v/....LB..\t.M.a..B.[|..C+Iy!.1....p6. .0..>T.."i..~...I.......Zl1...+..iW&R.m+..N..j..k....U.s...g..MZh....x...d...........&..`..5;..z...c.....Ze1.^.ty.@m...zf............@6O3.DN..Bm...l@..'.Qe_........7;H-9..c...B..P..L ...>G.I.\.?O..+...w.X..:D..\...9......w..ZP.2..9N...2..........y..@##.ltH...l......7[..b...Q.6.E.......\LI.............c#.]....J_..Q$...`Qk.TM.k. .T&.e.Cx.-l.4l.>...k.%...c.....B.8_p..6u.R..OC.{..R."..wU...&........FI....+n$.-.R3.o....v.0....+.G....N..>..t...ws..~r'{o..P...b...n......B.d...@......z.{;.-.Ay.......S....M. niM...C^"&....k?..P...q.....v&..'....?t(.*...5....z%....]6I&.......&~..r.b.*$.....XoU...S[*...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25095
                                                                                                                                                                            Entropy (8bit):7.500316690040101
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:FrmX7h1QqLQC+u5VQgx3SbwA7jIkF65ymFnahZN+:FrmX7Wzu5VQgx3SbwA7jIVyqnv
                                                                                                                                                                            MD5:24D6206D844790F32635B1415438D028
                                                                                                                                                                            SHA1:C6AEB4D1E300C49B51254B4635E2997900E78847
                                                                                                                                                                            SHA-256:205C1127964393AEF92DA6C2BE07F35CF7902EBF636218125D104527545EDAF6
                                                                                                                                                                            SHA-512:4507A46B70666BFA4BE2EAC0ECA0E75F42CAAFEF1EAB06E43D20FBBEC30BF06AE3E969455BD1B3DEE870158B76FBEEAD09773B73378440EC84CB516673CA6F08
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..u....G|Cg36@..W3.w.....;.....5.t.P.l..?.!.H..........'P.C..Y..<$i...r)u.3!#.Lt.~xX.s....9.XuE..8.....~..yo.H}M....WV... l[.{../?.......A........z..g.I..G[O?.B.>p>.^ul6O..W..Ki4h.....R]..v......+.Y..v.).....Q....{...-./....I.m.;}&+...... .f()..M.x..........K..T.>.....<.o........3b5.Xk9.n3\..?...E..O.t+Gc.e..$=&C~.qo..aW.....$....:j9.]..U......0`...../...R...$........-F.m#...i{1I....7#v?..q..qCW..&7...9.[;Z.....}.@..A.,...}m....(.M..j(I*R!K...ygYz..&...->..3.e.W..X.<.j..l..L.I..h.v..;4.y..oPa..Z.......H[x#_|.0#ll(A.h.GX.../.z..i.I. /..BAK.?..|..}..,r7...S...1 V..OM..-..|.Q.../d.v...+>..q...1'..uL}].;.....(&.&.5$M.G.z.;$.. ....)P.CTn....iwA)..l..b..>."..m.ml*..(H7....[.w.......K..q....x.C;*.|.&g..*.....)......0.r~.y.~.........`.+.>"..L.....+.,N.u.<.)Q.5Y....54....d...~I.N(.x.....|*.....6R...........[..+.3...E....R...i7......hE\.*h.....j.. <..w...}.V.{[y......n.Z.b.Ta..0ai.a....1z.R.a...o.......W.3....^..>VB...04.';......3X~.......L..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):21511
                                                                                                                                                                            Entropy (8bit):7.633412083319102
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:NG/2tUzGSJnA5Dk5TulHeRhWt7RWuflppjbEoaeZe2thw8z:NG+KyKnEk5WHeRiVdEmGk
                                                                                                                                                                            MD5:F18F9AD5A65BA5195F2C56C24B6A0CD7
                                                                                                                                                                            SHA1:803CD423CC989D5CBE0B9B22A1A13F396D62900C
                                                                                                                                                                            SHA-256:A139E87411389FA3904D73B66E5D13EBEEBB291507FF17D395BFBC953D79E0C6
                                                                                                                                                                            SHA-512:3ADD396659D3573D26FB21A77B0BE29A4C4B5718D710C2F726BA2A24CB09D690FAED24379110FAE1DF08E592B7A4DD79F5F7D4672D59932043728C2F088170EF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.n....Z..0..Z.g/I..B..:F..p.....).}.i.."..7...J....-.....5...D.....:4.N..<>..>.SrRz.....RB.......G....s4s.._.. ...=~..v.....p...b..;.T.M.v.....@Xn..8...w.Y.0?.w+....(u.O.Y...]....U.m.&....h..KP..l.......n[.O..,8....]....u.&..a.s....s....!OoS..... .... A2...S...~5Mh..I^WP././....c3.a}..BK.=i..'..2......C .......4.#..>........?..."..........C..._.<..f.B.P..:4..*J.T.+............`....B<r.#T.......qy.....Qd.k...!S.y..rl...E....x..9.?.Q..tm3.....p6(AQ.{...S!.do......1..#..>......9F.,..h....u...]..b.+n>.8<...w..a......F......S...,.......(+.|..N.p..vO.i.......v..;..B.=.!......xC.....5\RE..k)...p.h'A.A.Q,@=.V/..3M....(.y.5Rb....>...S...q.H#..*...#G%.K.&i...E..+.%..."a_...l...^.~S%...%..M.t.v|..q.pN...M@F....7p...._.kR.L.;....&..'...a....D...cu4........E.UN.V.ZS.......A.W.C.$.........J.<.t;w...w&..m}BX4.8.%...V......J.1..UA...j../.7........y..42P..^.o.x......s..:..5.#... ..|[!.I.$o.....?.P~.....cW.n....l3..t.........6..&!.-Sd...m.`#.%..Z..... Z..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19463
                                                                                                                                                                            Entropy (8bit):7.716009516975434
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:/nfdXHGRkijpqdpmqOu+IRsgPkup4OjgUujEM0J66UU8hxJ:9Xt4pgp+upp4I669+J
                                                                                                                                                                            MD5:C444F519C0928BD0E3BE4BB2F6F34B4D
                                                                                                                                                                            SHA1:C72FDFEBD8D4BF9E998999CA563FF964E7F3E411
                                                                                                                                                                            SHA-256:0854C731FBEF84509EFFD530969661979D8B8A908290EB108D3BEDD6C3E14CDE
                                                                                                                                                                            SHA-512:4FD7D7A8583B1192208197CD8AA910A182F5ADED4D538A3441FE9486836BCF4CFE5FD9B98BD6DAA53FC453817636DA8ECBBA1D2295E84902622EF438AAB8CCED
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:5...,...".....C..de.)Y-.....s6.//'^~....r.o...^s5..j.;S.....S@....U...R......4..Ip.n...s.m.O.6....Z.db.q.[...T.t/p;.'.@...y.?.y^...c..oH..!z.?Sj[.v...'/...u.Z.q..&D......i^.?..(....q....U..3..e..H.]].W;@.?{...JW.Uri..3..0s..w..l.....G(:.m..wq.Ry....vn...m}.^8I......[.....;_......[.X\..|^..e....-.F.s....x./....H/~@.g}...........!a.0e.dT...s.#...d..`/....vZ..cA.,.&..\.wf;Q.l........X.tuC.Z...R.'...2..e.H.........>...j.r.b.p..x...!..h...]../U\q._./.eN.....j............._...D....l..<.......%.....)...'i.J8..o(...|..=......S............+......e..h&.i..j.3.q)..b.F..h.xn....8X....v....!...a....8..O....a...7..R..$CF6. #..u.NQ......0..;..>"....pz.=...h..V.9...b$........~..t....`"E.{R1-......T>..,....(1~.<.6...a.C0..'#S4#...~">....A..[y*Y.....]-.3.X....X..Qd I..\...(..D...-%...W.u...R...A..`d.8......e.%F..G..u....c.Co.l...n@......:N=Pw.._g.A.W*4u*.J..6.w)~......LQn7G..;..3...p....ng.q..$.eSv.x...._....]./.....7....~..#.uwQ......G....G......e.k.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1627983
                                                                                                                                                                            Entropy (8bit):6.4156456863350435
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:BemHqz057adRw3NaMtq/yL+CoNN/+PL9LRFxgidSEXlhxJfipJ8:BemH60sda3eyToNl+Pl/JjXljJfio
                                                                                                                                                                            MD5:58DDAA9B3EBD0E915A09694AD3BA5DD1
                                                                                                                                                                            SHA1:F2F476F3D661873C91746A5AB29806EF8E861E43
                                                                                                                                                                            SHA-256:8DBEF03742772A75DBBFC6B9A3EB206AF8AFE52DB504DC68E19962237A11B562
                                                                                                                                                                            SHA-512:6ABA5174661605280408CF3EA2A814672C9666585E866DE3A02296FBFE3A6D07FDE1CAD10CD13413F5B9E4485912DBA2BC3B72676764D345BA8E0DA257038A87
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.J.....7.S...h..F.gKluR._....f..X.P.'.3....t;.t&$..F.....xi.*9.v..f...Px..._.....Y.g^.#..FI..?..w.u.*.0.....c.. c.HMe.w.....?x.fE.<...b...=z7:....Tr..c,.,SH8..6x.~K.$N......O.L/O.[..f..%...N.N..*\S...j}<....Q|J[/.c.]..%...*{..P.(?.P.:.....$...u.d...8..~...626.i....b....NK..].:.z..~..x.....+.P...z..W.o.fg".!...b{n..\-.o..o[.l..5.......y....Y.8{1.N..?....j.^.Tt_A~.Et=.C<..7.[...T.:........h.......x...Du#L.i.d.j........r.JT"n.tR...np....N.Yu.DfL*G..Z4. ....0...5DDs9.6QO.2....~.......;..im..3....I\...j...}..(Z..D..g .=..w'+.>.#.... .~m....%......u..a..oA....A.<*.*5.s2.`..-...k..ev.-L...dW;..J.o.."o....l..4pJ.s;.S... ...g7.........t0.....e^d.d...;\.._...2l..........EFz."/.)C........P.~.M3.H.....).&-w...SABe.T..G.....r...v1prn....g+.R;h...+.i$B+pt...u..E...mP......J..a"D.6.#.H.........E+.....?x:.T.....y....opV....{.........2..q.#..o.d.4......I..%....K.~.t4H.....=......o../U ..Y;2.N...Y...J.>.N.[..Oh..i.X..^a/L..6AK..~=....1X..0..>........Z%.9.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):132855
                                                                                                                                                                            Entropy (8bit):7.0133824182571365
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:fZTsvnW5twiNVAtp+Nm0O2Fh5rl7DUj19poFFllGuc:fVsWgiN+0rzl6poOr
                                                                                                                                                                            MD5:D0C71BCCB133E3F402D4806501D9F77F
                                                                                                                                                                            SHA1:7DDBD6F4C69EAF80D3CCE301E4887310DC192476
                                                                                                                                                                            SHA-256:6AF7800B91E9FD9364E0F1431AFD7F364308C31349B32784D9F3E515365D1506
                                                                                                                                                                            SHA-512:12580EA2B9AB1DB6F8A2B2C96F4D1EC39C2B48B71EC86A47BE04FE03C510F1080199021952CDA06349D0818CF56FCC923D9F26B95524D98634091B580F97EDFD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.(8....h......Eo..9....P5..>/1(.yg/...nE.y*".//p.......T.C.......;..W!..F...<.~2xC...e. P..4.U_.....=I.E`r..lo.C.../.H.......&...M..A..)....08/...... .hp...,;4.Wql.r..PO.........4$8{Ouv./v. .......]A...9...9..b.-e.._[.=..W..?......8.\.A..E;k.......\...6W.F0..;.ON|....?u.v.IR.._?..%C.ABYd..f...4....D?.i.j..n.zV9..+.s....*(....$.G..'+...._}/.[=..h..'6. ..}.......B.v%.sy%...x....$..!7.k..6.RA(.6|\e.:.......24....!][.:.T359.W...\:.g.M..'..?.u[..*..H2a...W|E.RjG[.1[^.Y.b.q...X.v.Z*]N......r..ywS.+.cA.H..gO...f............&...X.t...f.k^...e..+.[.wnK......&.rUGc=%...KL....f...fV.`...oR.Fh.#....5N@u..X....bHE.......:Ns.K.e.W.L".=..9|..).y.8......+.......".j..n.=$...T...e.(M...=....{].h.9..,.q.b....5..a.z.:.*$.I..s.cy......r.....}...?F.,.$.@...%..~W.*.n..st..Vl%`.`......5K.../.....[G..).$..y%.....y...$.N..e.....?c.4.bb!..F..0.n..kw.Z.t...,..e...\l.T.9....G.R.!....s..j`",_7.u....G...w..kX...!7...I}:.wT....SUQ....'..z.....L.a.h].XcZ....).1.ij.5..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):182999
                                                                                                                                                                            Entropy (8bit):6.7654984591518454
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:8azPLw9wdI7r+p42PWehMIs2lEYfwbdg2vP81LaIzmfb5M04/rEU3sEqgf+wuUjZ:8azPLw9wdI842tMIs2lBfOdLP8pXsdry
                                                                                                                                                                            MD5:394CA06B43B6B9F3D2981CBE52D19A40
                                                                                                                                                                            SHA1:00AF29DE31ABC46CB4117954B9427EBCADB7C7C2
                                                                                                                                                                            SHA-256:C460E8BB8315E748108F674067A868D4438FB025515828C5A1BB93E1863DB445
                                                                                                                                                                            SHA-512:DE39616CF22BE90ADFC7B08839598795980DAD61EBF7641DAF9AFF6BC6C08ABB5DC52BA40A314D55CBD2B6DA0805F59DE3842130B0F523B3B09539114332AA27
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:5...+.Z....U=2g.`....~.r..>.-.q..+.9...7.........0......\a...j%}*O O}...[k....0.q.T..V..@v..<3xZ..~..m........r......j(%.......b...g8v..M...M..x.....uvG..mz.....:...m.....'.$cbP.d.'..q..b.r...WW.Q>.g..S7..4.Q.T...y..W..q.w+....<@..y:.>..29NqS&..O..Qg.n.v:]}$._.A.".W<Nj..... .-.fD..T../W....x......b.M..;....}r5R.@...}.@4.$M..A...qP.j.v.[.W}...yC....=.....N....^..t>V.Y.;..........D..!.91.;.....S.N........N.~..B-a.u.J.]QM.t.5.+oB.....#$.... .p.2y....N.`.idD..WC...?.......}...S../..[6.C...u...Nqp..@....`.e..P.....P}..H...{..;P..LK....v...cQL. ,X....u....."..&...c{].9$.JB........,.?\.v.v.....K.?....Y........z......U'.....^8yP9.JR....x.5h..#.M.Q.5.GQ.oe.$...8...A..v.......n....S......_...a.=*..L.R.a...4TV.......j.....S........5......r....j...0[6....@Y...=.v...vB..e..O#...|....`.;.n......i.%.$........y=5;.K.+!N...e.....^!..?..)...M.I..!| .;?7..'..[D...m...'1...c.p.d.iJ?...*3.....o........TO<5.......k.....1..m.h....B..m....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):317647
                                                                                                                                                                            Entropy (8bit):6.605519625871095
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:+jPteTNMPlA7gq/wFeUckjdjwQy+kFDEo8QmtJTz3Y01dLhk:+DghMPywAUckdjYmznm
                                                                                                                                                                            MD5:DF6F1A587F5152E6100B9E327CE18598
                                                                                                                                                                            SHA1:FC33A7EC9943B79D0406AD0F0BA66A9637E8437D
                                                                                                                                                                            SHA-256:92D6205E98037E10960B328E2FFEC286003BFF9ECE2D3EA2A700A377825505BB
                                                                                                                                                                            SHA-512:5F5548D1611DC0B04B5A7D310445EF3B4FC5AAF1556141A9901E45419348A71F524D87E5D14E8063D5316AD0F8C2984C5BA1C253C32E83F7A6F3E7C4CB251172
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.rO.m .&.^df.V}.Y"....B#i.u.B..18..+~/G.G........#a.5./..\.K..}..jSWpE.n.zS..X..W1g....9...y...g.5es.....7..j..?...-).iXs.....t..^..Y..2h...3.[i.D1.>^.n.....w.i.U,m..<6....T.`..r.+,,i....M.2AL.+..... .d...O....P4.IsMm.+:..L.o~}.....y.v..J...(....=Wl4P..*.3|.[.6.....^'..H.c<..b.?.!.367...ri.2j.m....+6..h.b...&.^t.8...s.9..^.%.&...W..".... ..E.&.z....`..O.>S...i..J.NX..$v..N.*....t.F..\........5.a".Hk@.HAV_c"..&..x.n..H.].c._.'8..Y..<]..3....L.4..0..'.M....'.sS...nV{.t..&....P1.|.......U[...=k~..H.P. .....o@...<.k.b.?}....p.....o..y...[...8..hc...<.vm...Y.~"..-`...l.<..M..2OH.@..3.....y........jr.M56@.%H8p.Q,..........R..k...Y....7\?...?.........b..(.g..C03B...)w.)....-}.[...."p%_.x....P.}I.(:.w..=7...A..,..........eDBy:./..;.t=...O...7....n..|......jE..vC..d..V...b..6@^Y...E.F.A..q....9....|&...A...+.G....]....D.S.....{Tsd,...^..|...=.q..Zk.\..W..ft..la...uT..w...*.F.,....P.@s7E:....u.b..BZ...-Y..R.~k..l._.I.Yj.U.Y?...o.C........:.......E
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32837
                                                                                                                                                                            Entropy (8bit):7.473271978492583
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:U2hdCHcY4zWzaJJaxaBY2Zh09K4kJzVote4:U2hkvJUJKzkJz0B
                                                                                                                                                                            MD5:16EC114EFEC53DF2892A687B659504E7
                                                                                                                                                                            SHA1:5B014F0DBF2F00A82648EED4D3228AB5E09B01A7
                                                                                                                                                                            SHA-256:EF17A52C0FC7540A5B00E70C83FA55486B81BE050D951DB324A5F2DF19D3E0A5
                                                                                                                                                                            SHA-512:964C93F6B37E9BF026D8E60F1582BEC96C66F5FDFE01A6E8D7B995FE37AFC052A415B45F0DD2E31C2E2C5B76408CDB7759F3345D797B147CE9D7E1BEFE633539
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k.).b..!.a....J+.A..[(.....l'r..CS....y....T.....b.<_pUDM...;.)."...-..i.A4'...-.Y..6.m..%`.Y.F...:JH\..y.?...w.<g0. d.B.&.F."t..U..x.....P.H..`..~....{....)9.M..HJ.R..l..@.=9.:..[yN...26.V9X.d'.@..c.......}..$...(.*....BK.#....M=4...O<q.8..Q....B....k...C...a.B~..(.5../.F...P.......nz.*...6y.i.....<y.....me.A....t+........z....;b..p6.W]g...A.G>.r....E.o..M]I.pAM..2...!}K>`....y......./.*q.r..v.O.AF'.7..t=Q9D9F......WX.0MB0..;.k..] k..z!7H.L...7:../g.s.o:z.i..ut.zS..P.a...>.f...fH...Ak.......X.9..(>....=|....P..._6..'(..hX.+{...^8......8.<.q".B.wd....e.u...i.T...L.nX..L..Aa...h.j..sA.....`...!l......_Lm.Pq..N..u.t..vt.Tx...T..zo._D_7..{..a....Y..4.....#c...v'..8.Ac..>TL#.E=.$.NI*..ri.......@.O5O....~...=.1tl.Y.N.E.x.QXN.%Dj.=.\f.3ZCh(a@.........V?G.#....,.tOSZ.[R.z.....2L...+.~>*....\.*....;A.w-......'K..k%...b.v...+..o[..f.T.%5.bn;....Y.q.(.....(..l..c.;..C...9..po..Y.....6T.;f.l.s...oeVp8...n...2..E............../.t.#.o
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):433
                                                                                                                                                                            Entropy (8bit):5.987048399946485
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:2wGqqm1CYlu5wONarYDGer9qNzIsTfOcgxHjDVFgb76UkG//FEaS7STu:SmwTHNxDTxzx5xfDgbjrtjS3
                                                                                                                                                                            MD5:197C44ACA44414677365151D08AC5FEC
                                                                                                                                                                            SHA1:726BBEA4FB69B8CAF709A41C1C9A424869B4E146
                                                                                                                                                                            SHA-256:BF34E30BF3FCE295F5A84C9B2A03A3B675B61305BD2F3846E3B6E0E45C0A658B
                                                                                                                                                                            SHA-512:1D84DBB6719062B47EE15ED5F52D10B563D66F9B4FB5EB6296EA107245C193E2259CCE4921955590F51CB616FCA563F17DDDB7EA21ABAD9D2F480BC0E24DC7A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:e6.....O...Q.`j......~.,..E0.F...U.b.M..{....O#.u..]q....&.am7.....1.6...0...1.6.8.2.7...2.0.1.3.0.......IX.e.K.fN.s.l.n..p..\..p.2H`t.. _qR..C.....%.R.'C...Jb.l.D].Q..#....!Q..2......"x...D/..+.D.{.#!6..9m..5.....t5..T.?_.*....ZDP...Y..`.T..`M.8..b.;3.*.Bu...j.$....2....G9*..|..!.s....."...5.U[..Z.....1..&....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5415863
                                                                                                                                                                            Entropy (8bit):6.610549679897217
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:2yS5YzBl0MMD8YtKSWI2ni3ryrtm9VoNQcyvTliKn6YZtvap7Y9d+7KYmtT9nfOs:/kA4Tiwwma8Qc4gl
                                                                                                                                                                            MD5:017DD702CBAD501233032E475D698A3D
                                                                                                                                                                            SHA1:9672308844036738F32264B56121349ED58209B4
                                                                                                                                                                            SHA-256:53CA718ED103772BB3BA8E4D94CDF71CB57A00EA159B73D16D243F8D3EA6307B
                                                                                                                                                                            SHA-512:0EC8896207A7F434DB00996EB49DA78CBBC474C42FA8F325D214E71FA804A9FBFC8DC1BAEDA2B0D1A8731982738394DF8595B762696BA210CD634741EC8AAD35
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.].QX.... F7.3...H..j.F..IU...T2..8...e.0u..^..P..Y........q.%....F..k.&*..q.a.....J0..m......C..m..`..LGeh"..7E..V~Y.2....e.#.-..$...h..J.[ 9=...'"..A......<...{;.........]NA.R.=....Gy4[o5.....Q...r*w..7....g.s&..k...T......I?.zl.dV....,...{(r...8.s.Sg._......T.{......g.......pjY...m.-( ....U...bc4..b..o..m.+_.&..9K,.#f.j..@R..../......m.u.[..d.W.G.r.$...l^X.x.HAs.3..&uq...7...s.T......+....p...Q..s{.[...,...X...2....,..c6..5. pM...&.Z.b...:....J...7....".8...+...>Y..=8B...Ql%..a|b.Q..`.Q..y...'..U[..O.vb@...*......4.~_.._.oz._(..pu^Tw.....f....O.h..g..h.Y3W.f..f_.M.?...1*#......$!.\...a.!/.......p<.r.M.%..&...@..(..N..h..:.4iDj..Q3..!..0.8\B.2}.dUh..C.........FTLA.).x.q...\.....)..c.."..f.g..c.&L+aLd.nWpV.*<.?..sP.iL.0.\t.Q8...].br.z.!......~..A-F.....3.2D.=7.....Q..F.7..(j..\o\F...r.6.K3..nM...S.a.bG..sx^C!c....r..G7.....-R.`......./.).).%%..f.-.....0.....j.3^..\.f...H}^r....I.!hS.J?`....-.oa.1A.Knbo'....`z..^>.;...s.R.......|..Q}.}Ao.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1507839
                                                                                                                                                                            Entropy (8bit):6.546336382471615
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:KwO9/LLsSySHCE/QiUkWa5WQr9pwDf382W1IM0xdw+RdVdjGIfd7p8jIgp4J285P:7O9D5/YCv1Gbd/jGI1OjIgqJ281LOq6g
                                                                                                                                                                            MD5:549D4F3ABE04E92E613EE5D307CADB36
                                                                                                                                                                            SHA1:663528ADD39A1F9D92F8C4C6B55C8B6F03C8D989
                                                                                                                                                                            SHA-256:4EE64DF7965B400D38D5D4C08C3B6E8AF68CD1E29F5FEC29F3625532DE7F2C73
                                                                                                                                                                            SHA-512:603D5B0D7671C317106251DEE87FF5EC1AF4BDB55816969593B9EE4077E0FF960B2949EE87E8E3169F17C708D812BA6B56B10329B345E4D65EA90E024EF6E0D1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..$exT]:...]Y}..'w..[S.2hJ..E].Z..!H....@...z..p....4l#=p..X&T..@.....\..P@..n.Iz.`.}.W_..if.f....<A.(d.LnO.z.os..#....s....[|-..~.w....LH...\..p..g.\U.MpY...).4 ..S.i...Aq&.| <I..:4)}fj3...F.5......p =.6..96GQq.v.}..Q..o.}b..~.ohM.Pg...06.f<l..m.Az^.Y@.......|.{.'K..c........Q..A..j.Y`..OV.74M.].]s.i........l...y@.gGT.c.xJ.>7\...e.R.W.......J6..?.8.~Tq.u.`.d....vc~...-......s....j....4\.........)......P.nr.....Q2...D [.^.'...n......-......a..-k.T.......u.....Bg....U.J..j..%...?..M&3..C"..H.y.C...s;5l..;.c.~}.U......6D......n......u.i.Y..!.o.B75.$.r9..#&#..|..Ms.r......3=...8..E{.rdj.....y,(3...........p.!.]...j1..+..9,.Rr......S.S.\*...A[L0q^.9.,.)..F.:d...On6........P..0=.k4Q...7^..o.......Fb.wG......B%g&...\oQ...Pu...hED....o.H..=.a..+X.....G-4..p.~D.V..%xs.....O.H.rn.....8n..I...n....-4..6<...)R.v...V...v...oL*7T.t.=.~...Em....%./....c....[...R.&.=...Bfv..$Bcv.......3...........Q.,.......9..y[e.&.....7.db...?.....Dm.a[......Vr2.Q~.#U
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2085071
                                                                                                                                                                            Entropy (8bit):6.319502368052581
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:tMRYSVFccDqkcTNpnlKj99xCQJdSDf9tIm+zFbgXEqKEhkKusOl:tMRYSPccD7cfCrXWDf9KmIfqKEUl
                                                                                                                                                                            MD5:0024CF1E7E33681FCC1430D787C1544B
                                                                                                                                                                            SHA1:94A2B4A697DDB557B33BB664DF73C01CC6DCA553
                                                                                                                                                                            SHA-256:72C26936F19656C6609CDD0C6A1ECD626962F06D136567E8F23764EE2FB38699
                                                                                                                                                                            SHA-512:0A859AA539610ADD00E0F610F0FA1706C72E9AD4D155981DCEF3CFF9BEA8B17AA7C0BB9928EEFE12587DF679E16371902C63DEB0C39B12D0EF213C53579AE334
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.s...y+....S.A...q.b...My..e.n].Wu..QUo..n.3&...x.tRyX[.q..B.....F' .rB......j'.)..{_Q.#.U..`boY3.`6D......W..Y.S...8...p....?q......0Fy..W......c+......hLjO...o!Cy.%..1,....x..PE..4..^.g..<.!.....=.3 ....b.....yx.%..B..A..d.UlI.g.lyA(...24I...^.X.C..q....%|Lr..1.K..yO.%.t....t...........C.u.Q .......w.v.d.&..{.f,.c .J.g...Z5....K...5F4&.@............@&Kd.X.tC|...D......V.C....D7_.......f&,M._....F..W\...%.lK;..........L....+.h..{..E..;a..F..$......$...>I.i..-.Q5A.I*;.......?.D..73|...s+..&.l(V. ';.C.wG.-_..+>B...:U..\0.....B>........0t...+.kK...^p.@.. ..Ve.t..<]..V...XeY..S.PL..n..R\...........^.]..T..GU#.Q.F.(.|wB$.:J.......Tq....,..`...G@n..=gv..E.S....E......|......=......./.V..s.;.Kz9j}i...O...L.U....r{.c..C.S<..J.%.%....<...Lp..l..e5.h..V. .sIW(.CJ.*2r.X.....O..*\6t&Z..%..0_z~...<O..p.BG...C.t.... ..w.h.z!p>..3.p....0.........=..}C...X..Ry....j..J..V.6\.+H.cn..u.3...2.f.qV......50..V..;s.w...n...=+..."..>O..aBbi.u..4...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):660463
                                                                                                                                                                            Entropy (8bit):6.637106415048728
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:+9FhnOxMZ4XRm4f374jHfTV+TjyoXYCwb2Kula0jwP3kGO8EK9+QWodEE/M7:+Jr2Kulaa8EK9+QWodEE/a
                                                                                                                                                                            MD5:D6FDC30A906D40F304259A7F8A0E3387
                                                                                                                                                                            SHA1:F2388A162B829BBA91BDA36133BE636F9A988ECA
                                                                                                                                                                            SHA-256:C1CDFF634E4766B9E901D2D54281EE39AF1FC1C4805BB7B3EF814F0ECC88F475
                                                                                                                                                                            SHA-512:5AE325C05427B1FA779FBB3C20BDB14A18EC0969818CEBF0DD08BD7448ECB0BF37C074641BB08F2474872E9A8223AD661DF081A6F42AE9EF9AAEC96583F75B81
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:r.:....%.l.;K.`..B.?..s=....5.7.[........>....B..Z.C\"..A9.........x......wS..%....F....c*..3.\(..xd.X.B.......|Ee....'..}.........pN...T.5.V3C{B.b..Q. x+v%C.a....2;k........#X.im..:..8$..7...[......m..%......R6.f.c...*}.+.}h.[.=E..x...F......rxz.M~'X.?....Y.9Vj_5o..<.F...."..?N.&B.)..........h..6.QN..~cb.....S....!.mh..N.sq.\.pka;0+..].V..2...>.....H/.....~....;.i.im......9...Lq.x.xV"n.,...%.$_@-y..."a..K6...i.Dy[/n.R..>.AE.{..X..}....s...O..a..:...-...v.6.........~{. Q^.1.A.PUQB/$.+....C.'.K>..I....PV8..&....i4..P..w.)..IG....o`x..s...CsK...}7...Y.s.dX/.W....)(Ts....r..Y..2..D..KU....V9.gaG@...{..t......$%..hh..|X...t.L.$.M"-.&..s..I./..0)..I.}C..)..VcI......o.k;z.s...G.n....\*%. ..c5..xiR5..{./C=......p...H.........n.n7...]...i...`.H.Zo|+.....-U.o.6....>...8.j6..a......J3....B.......X.....?9..`..N.q...VO..t.......A~......o.Bm.ReA.8?YEB..r<T..$X..5.'....1..Qp....;3..."...L0X....S$...B.3...7(..Z.;t......|$m.....G~N3..q......)B.<1. ....TLAM9.../.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):571639
                                                                                                                                                                            Entropy (8bit):6.77208252752112
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:GRn2gwTsmF5jsJ1s8CqpT1HgsfLqVjz6eLX86J/xeavQrwgZm+AdEErkrv5p:GRn2w4X86JkavQcgZm+AdEEArvX
                                                                                                                                                                            MD5:7E70E5E39D4D6E3A5C8CB29112460FC1
                                                                                                                                                                            SHA1:D046FF10C8E2E186C1351947BEBCAA9EBD20B4BD
                                                                                                                                                                            SHA-256:07C8FD00CACFDFC0DA054BB6AB651C8B33509260F52FBC93A574B2F46E221F4A
                                                                                                                                                                            SHA-512:58AD5D174727198A50E15DCE9D62D8F5DEC405F1FBD79F34A459428C4468059815C89658506A415627D6C24BFB3E3A226F522BF34CECACD9AE70286F083DBC7D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:*0.o...U....Z..........RW.E.3z..\.m8..|..b.._..1.%;{..,...(ps..8<`".].,f......8&1X.N..T8n<%\.w......'.,..........Ta.)..%..<.O>.rS..e......2>..p.(:.(....Gm...kQx..j&+.3...^hr,........[-.!W.e...j>.j.>y...;8.C..1..l.;.@..ZN...j.N....bT...R.9|M......<'.=....{..}......^.v$m...d.=......Xz_..XK.....?%4.....e.:..s0...K.......T....w.....eI..Z..T.....&..n.....c.".wb.......iE.....e..>46.a49@...(aj.,... i.x_.e ..Er.....c.xG<..lW+......O?.V.^5Y]..G.......l8....\Q.^$9.q..1\IP..^<9..'G.!.....-.F6..n.?[.v...z%1.........0b._J..S.kw.....;...-.QD....@/Wa0z....Ll......y..p.....t.....Zs.Ps..j...`S.T....e[qASb..-.4....+A'./.l.....V6...X\C.w.a1:h.np ..;.....J.........Q.T...M.Y7.f......d....T....~.W*..)..h...)=.P{.r:8....pi..k.1]...R....d.5,p..6?.....c...%..1C..v..Q.{<.v...|U.G..u...U..q.R-.a..n.#$Vd.2....u..=.r.Xe..icWZi{.H...K C~..u...7xF.u.$f.>?....5.....WkW.........0....6.-...VUx6~........f_.X..t.v5.B.1.x.P.7..~Y..M2...\q..[...N(....GXd..*........c
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):963567
                                                                                                                                                                            Entropy (8bit):6.869321287664254
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:lrfe9zPvocC09lzXfv4GCtPN0uDPGqngf8q0MGQmrYEmpyujKx:1frgl/PuD+6xMmrcK
                                                                                                                                                                            MD5:97DB5E26FD8DD4D908077A3B7B20519F
                                                                                                                                                                            SHA1:5548D4040A98396EBDC9C7E1891B96ADF210181C
                                                                                                                                                                            SHA-256:1C08BA908F0803FEA25F8139F2320538C1842D06C85A565A4CE10D2985422E6C
                                                                                                                                                                            SHA-512:44CEA0A88B1973C082CC5930866EAD5CEE702BE01211037ECE7B5EA1051BD06E7C50BDA1C80D7AA42B3576F4141AD33CA74C48DD17764D56B18247914614F0C6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..m.aN....G.C..9.S)...."g}.uUi.....mipM..op.....tK]..(..........a.}.P.M...x.mk.e.`]d}.3.).'v....1...7.a.7&JPL.....Zms...l|...W.....9.I'D...L.....#......_k..B..;.....q.M.B...b..TM.=..mYI.b-.J........H.V."[q..E+.........9....#.....JB7*.....V...kVh.z%..!>.......4.je....;.=.:v.>....8...".....)..Y.....ix.q........YZ..h_.n..*g...te...a....Z..Sx.d........*.q..6.*.RJ.%....B.i....b-......(F...H....Ulh.... ...6a.....c.qL.....A~..;.J../_5.J.....P&....V.7/../e.u.>L..w:a....h 6...^.9.;..B.&.=....\2.~.....,..Px..O.=i. ..W...........K.L..Z...S'.Y.a..2.X......Eb ....>!..%..^.R..:...y.(......@..3...i.m..&......T....M5.......@=#.e.....M....HD....{01i....e..P...^..}..?...S%3.N7.....W.....X...a....4[..+H..,.d0..i..y{.%*.....A.RI.k...Me..!.kf.Q\.U..m.....I.}.5...G.......o...rN..*.....Tx.K...la.X..-w.0....fWTn..4S.#...w..X..=.......u'.... ...e.......#..U..'k.T....dY^. .A.*.....P.>I...#9..KJ.......|.H(:..*./Y.........DVg..]$.D.........$....3n5$Vf...ux.i.x1..].>.....'...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):620847
                                                                                                                                                                            Entropy (8bit):6.671326600994296
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:WmRPboXzvMABvxhPU+I19zLPrPPb5jHBLvkPAepvDtkSsR6mtmB44XXl:WhvMBHLeppkSsRX244XV
                                                                                                                                                                            MD5:C8C4A24E74C2FDCC2A0D7E39E4137F32
                                                                                                                                                                            SHA1:1517B1B25B81472007A09C19A5D05FB3A305E03F
                                                                                                                                                                            SHA-256:6B362E6876E51415B2D4563DF435FD517DF1DA158085F21765152C5DE0D0A000
                                                                                                                                                                            SHA-512:468687E86B92633595F58EF5F0AB5B778084DB9687B7FEE84B0167F494C31A6CEE4D9DCD7A72AD717DC3C995436A37B1E05CDA2F5C7A8996A2FE486D396918C1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:y:..{.7|..Fh.{.?Y[.~..ra.@....u.o](L...o.....JZ...+...ww$....7.V.x....T...0/&T..*.tG..&.j....:::..Qq.....jZO.._..!.f..F.lW.......J...!.1....=K...UJ"?wNW..y...Z^,p.+...[pZ.U....&..Qo@iw.q...E..k.w.'..$.%..+?.,J....U*...R.&.s...+@=.B.p...nnv..Ni5...F9....*....w.....+...k.p..YN.Svyj.eF.z..-(..Q....AV.~....4Ak..f+..h.K.............lx.I4..%2....p.m^.8R..f"..'.+..L..Y.=\b...)..li.V.vO.[0...oV..c.x..v..~.!..5.D....^.re........}.........>a.0..e..N....W..l..=.T&......A..Y...R....'1.n.i$.g.R.N, .. MQ.psd...:.Dk...V.$!$...M.C...P..B...}y..b.._..N..M...oQ.._..N.C5.{t.8..o..P..VMIC]..%q.8..J..A..U".l...gf4...=s.H.G.e.7...u...JQ.J..4..."./+.1K:..j0..2O....3...oy$wL../.zb...D.y/n.*......g..3|.....)BePon.s...Q.a...T..5...0C.......".fv.^.>..%W#N....\...5!..K.D....T..O&.1..$..4n..2.+....(..m.......T.D.Q.3....elf=.F.....8..^JP"]2.}b.kC.'......E] 3xO...9.vX..Q,*."O0.....6...o0..U....i...l..t. d&#X.3..i...n.......#.....u..q......:...Q.B.Wx.%Z}..|.o#U.U..#..|..=..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4413695
                                                                                                                                                                            Entropy (8bit):6.652450905502609
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:x2U9WFAI4lkmNd9g2zzxdVoELVqG4HLAAFLyOv2/DtCcCpNaAv5/wxM6hEpAz7KR:xKcLg2HnJXms7G6hTzIbdg3C3
                                                                                                                                                                            MD5:9E5F9CED8588A8253B651C9450D1D76D
                                                                                                                                                                            SHA1:7174C51C357BAB6B74A261E0D57B2CEB202BB10B
                                                                                                                                                                            SHA-256:D3561F63094AE432004269C7BF54F670625A2BAC159937DD91013029000BAAC1
                                                                                                                                                                            SHA-512:5CF34A1D43A9F224DE91A6748DD45FCD0772B8D636B50A5A70F249253F8772A3F30E9B04061C176E810478006AA422A54F7568B4195F7425CA20C15EA70889AF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:} ^m....8`...B...`./$.^;.d..v.S..@......G07...M..=.aXJ..Sy.MS<..c(F..L.:....=.V.|.hZ.Ka..u2.I...$.....=.\x>..M...Y.*[E.....c.....;...s;....5......F.....r..T..q.u.iZ. ....../...P...<+..T.@...X.x..A.<1.y....,..hM...[t..........S.....&..-).h.R.s.'..........9..wL3g7o.9.......o^5.n2.....%...-...,...=...u.....o.1M.+..38.S.:|.........t....6...1o........5g%.._.........../.......}..Q..w+Njd...eX...cG..\].....k.;.p.i.tC#...,..t..m..)...(qr..........2.K.?S..WkxM...{-MK..b.\z....E$.z.g....-.Ox....7....W.$..T....-.C.%-$..M.....m.L.,|g.~@.z..<.,q.'..#.._...U&J.>.q....t.c}.....I.d.<P*.R.HFHE.r.|B.p.......!C'.CV.J..._..zb)5*w.....".kHj.j.\.z).uH..d.'t.Z.....qM...)..../u...3..A.c>..H=..A....s...@C.....8.....M7,.....&.VE,.$.rLj1..$....N.2.Z.)..i.B....%...@_.Ge..Q...I.Z......sB..@..2.....B.N.v.d-y,h....&.g../"*...?..ly..g...q...C...Z>...o..X....9T..37h.U........<..k...k.!.....@..<B.rz..............?..Aw}O.%R~...s......n....?l.....h...T.\....B..b'.,..g.[..~\.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4993
                                                                                                                                                                            Entropy (8bit):7.908082233352557
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:Yk6YkJs8/OE4hfJfp2EcMeqKMRqP+HgqZ6WZ6cXxkQ2Rmozsir:HYz/OESJfVxKM423sZcXxkQimSr
                                                                                                                                                                            MD5:36D3D93E6C8BC39337F04F41A4035841
                                                                                                                                                                            SHA1:668CDA1185901C4BF5AF4C1F0B87D9805B66F98E
                                                                                                                                                                            SHA-256:A353C20125AA7690B010CD148BC615B50DB52D8C7AC64603166696CD2C7C2EC9
                                                                                                                                                                            SHA-512:99594BB2F3F6F38038A8F6773FF8B8562E898E2628E619EAECF9C61508FA7A593E251B56DB0053B4988332E97EA15689EA291A93770BB386267988C705AAC9FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Q+F.^.?......hW....A..<.H.,.".[o}W..zZ.'g.mb+. m.P.....u...y......4e.c....F.O.b/........G...o.}%..=....I,..pV....E..>.V)..A....t@op..4.Z..qB.._.NTe+Wf!.4..l......Z..Z.6._.".=..e.$..u..1....R.).lK.!..Z../."..^.K[.s...i.......G...?..E....@...y...W........(2...5eu...U.h......l.V.2..VC..2:......`..H.y.KCeIm..q.f|(...G........$..u.Y..,....`.$6....f]..8....Nc.v..sf...m*6.-.toU5...-....P4..AD..R.".@.!..W...Y ..B8..>../>U.j.d;.4..y..#z.[...(@f.[...m..X.......U...h./.........4..+f..#...l.........z...k.~...K..7SiD.1.......#~'Sn.;..LT;Y.0.5\....r..}.=.I.8......fi*#.I.".xH...W.CpW.d&e.K...1M{...v..#l\.b..$...z.K.8g....w&.g.8.u....f.V..g=.t..k......F_8{.m Zo'..>....,".p$.......Cd...g..............8.......D....Q..Y..viXiB..TI....7.)....A......4...Gdy.0X..R........V..`..'R^...)...v...F..P..LMf..E.....s\.......f.yy..T.x.Pd.....^P5&Y...pyR/.....>C...._C.U..y.<..A.g..1Pv,...../y.....0.5V3wl..r.u.+h.....=...u...hlG.;.y.O..wN.....lr..2C_.....oLS.....k....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):87311
                                                                                                                                                                            Entropy (8bit):6.8483475179619395
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Zyu8gpHOT80JwBaGkeaaBEzDFDF0JBdHUwkeyt:WgpOI0JwvanRFkLFyt
                                                                                                                                                                            MD5:77E996AB38E9300206870F363F150209
                                                                                                                                                                            SHA1:013A6EF202C8133D4FB6A1CF760C8194C9CE27BE
                                                                                                                                                                            SHA-256:A4E448D049CD8C0638694D047C1734D884351CB8BEFF6B84C6B503F1D17C86EE
                                                                                                                                                                            SHA-512:F0E8AEE32218DB0422CA9114051077DC670AFBAA3A4D959E966FA19FBFDF2785CF73A470925B36D99872FEB76AD4ECC3D61F2F81B9D41D7B247BAF2BA11833C1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..g.}.22.B.h....cp?Bu.(H.....+...G)4..=..&..o?G0BV..!......5V...K.A..2..k.M...^._xU1...+(...W7...h.7=.Z........=......@.?..C}.tA.......g...8...(...,.....^x.42..t.&...~PyZf.u..W.S..W....A.\V....#...L....Z.....i.-..*$...F~../.]..f./V...]cw....vB....G..W17..Z..O..l..;1...'=..M.k. /..*.....Q.....]sy7-!..l..'.;..J.n.f.>..ZcO.N.w..!.{1.X3...u.u...c[I.>..:...H.?..7....Z.....ff.i...=.......J`..y...RBw[.q{x.0.5...G... F..{'..m.e,[....9.".u......R.,.3t.h..D...~3-.\...3!hW.....Q=.:c..... rw...L...+..l.`..Q...?......Vd....a.......;..~Z.|RW..Y..r..v..m...n..I.K..:4.Q...c.3.?...Oq.\Yy....A..8..<N.~,6...t;.<....9.D^...>S....U...............Z.%N'.`:...Y..N'.SV.s.\.2.}.C..@.Z.c.#..a*.d....z...<..Q..A..|Hg. D.?E.`.@.....I5?q........!..h]..`..Q....s.h.... P.."../...\..:$..C....3...G.%..H.....`...........R-.%T,:q.@.J......x.;H\.z ...9.....O..f..H.~,1Hy..9.B...*qI|......P#!MP.K...B*t..!..P...O...mXm.N....jV......q.Hqb?........&.....y<AU_.C;...0..9..z5:C&..g).A.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1435503
                                                                                                                                                                            Entropy (8bit):6.552501689265635
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:vs9D09txh/l09xfVCG3Jqa/NvN3qwoLs8LJzk7KV9aB3LCgnG7CQbQndZ/BV83SD:Z/djqX5W+7Kg3OgSCQbQndF1ZwqPZmLc
                                                                                                                                                                            MD5:9AE02D998E5070C7F0242C4D32067045
                                                                                                                                                                            SHA1:8CC5DF4C75A5CF46EFC9501F23625CCE75D5BBD3
                                                                                                                                                                            SHA-256:747B4B616848E1468C2F877E67E044E0DF29DFDBC73411C7F586EAE20D3E81C6
                                                                                                                                                                            SHA-512:0936C549B8AED4927C64FA4E4FDF0F0C4DC7C1A41BE2D184FAE79850A741C2AC76F8DA07C1EA826A70AC45D321B1B84BA03448857F824B254917593A494E4E99
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{:....8^.|..q..../.\td+...DGxq5.t;...+*...7...e.............'........'..Q.O.>...g.).....M.I.{W.j.z.y.|1..u.|....}(..:Fy./..{R.H).QqEhv.!..'[...}.'.....n........x...F'4.~....g.|N.7..+.8.>.y...f.gQ...$.y.(.Z.N;....'t2..F..9.V..em.O..>.Z.."y._*..b.V,.....aj..,/z...s.c.J%...~>.....(.Pb^.h.#.I....T8@T.U......(....a.AB.........X.4y../.....!Z../.[...B1.U!A.......*..t.....i......A<..o..HJ.t..zA........9..<..kB........(..}...6;..1.D..-+..a.2.....6.7...H.w..&.......x..u....z6.o.d.au..i...,.x...N..e.(....M.@8...I.2...kT..^>.."...wIx........*...1...g...(V}.....}.yd?..R;..*`.9.C^.....M...t..T.x....gw..o....!.....+..-.B..shlB..`...yn..g.>.../.UjP<6...2i..$...:.......m..O:j*..0..>.....c.0m....e.c.DFs.RM...)....E..W.f...P.x....N{...n..........].....q..g.....M%c.O.@v..<?h..h~%....'...H.....e...mA.A..#.`R..%t..[...4 ..:.QY...D.D.x.b.gCv't.j'.L(!..}.:.{...K.\t...G.....@...r#2'7...U.y..CF:...$?...|6H.Ur..C*....o.1....q.@~9.....Q|.`/..q..L....N.....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):779
                                                                                                                                                                            Entropy (8bit):7.207447145051622
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:02StayEzGUeqmF7ZEGvDyd3jCy0LMCDFt5UG30qXz:bWazXmF7Z3qjCoCRUGkqD
                                                                                                                                                                            MD5:A58B102008F040E71541104AFD9BDF2D
                                                                                                                                                                            SHA1:66922D8A020A008EC787FC764830881519C52333
                                                                                                                                                                            SHA-256:A46BBBAE7EACC5392E81AEA798FA4386268D93F1A2BAC0CB807AD6EF8FBB46CB
                                                                                                                                                                            SHA-512:A6B8690667773048E60E75C8F5BD3472338A02CB004FB508C8E32AC293975616085970D62CF04CDF682D1D854FAA359CB54BBEC3B3337B14F507BA0B06781DDC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:i.!+....`....c.k..p.E..8.7.P...._h......5..s.F.\..~..a..8.r..p....56....C>....8....<M....P...6.9..%....r..O.#q$..G...y.?..b.hQ.Pof.[..O.#.....Ku7....\._2.W9G]W+I..'1...W}.~..t.:.n.y..[..M...1.}..,..6.......i..t~.C....w...Z.M...!5H....G8y..Du..r].c.r..W.N.........R..9.u._....l.Cl..vR....i..hMe.4.1...$q..s..S..m..&...=F.V..+....W..U..5z.....S{..@6....v.......}.tty%M.$.,7....'. .....H.t.....8]..M=7.E..u.W......z..|...,..#..fK..........t........J...1...%.lq...j:>.L:..QNJe?..W(.$ts;.1Z.)..."..l..2^....<..L.S....Mhj._..<..D.C....... ..Z......v........Fqx....$..K.-s=.Zf.Y...&v...S......-.^.9.6.).....&...F.w.`Q.&....h.@..l..q.bR.t.`....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5294959
                                                                                                                                                                            Entropy (8bit):6.471780045000452
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:h/ijuNckFuz95zOgmlknDhzhoYehGTaJDzvwW:diank3zOTlknIYehGTaJDzvwW
                                                                                                                                                                            MD5:0E3400A3204A96DCA1F1196FCEDB3E71
                                                                                                                                                                            SHA1:0D02DBE6B583E0A912ACB08D16C7A1E948144582
                                                                                                                                                                            SHA-256:7B88A066B79ED6B75181C90B788E49044A0739A75DAFE5F826FEE0C9FD062299
                                                                                                                                                                            SHA-512:899D7DFCCF9768F59B30351B6F6827F52D0CB54A221E30B3A4D4B797D2B2A902C0A060DF635D259A551A807D6EE4B14B98E49C9A2B52A414EDE22839DCCA51AA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..&......r.7.w.3^A.....7.r.T.}.Rz4........=^..r.b.?.....U#5....H....-...3"...u.-....KU..9.(.t.....'W.p.&>./7,qC..:...........[...dgY../.....w..*.@.C.[:Q..r$.......<....6......8C.0....!-.iHT.|.-+>p.:?..@ES.DK....t....<.P7A...4......)).Y...O4.2.W.........3E.i^.......H.1%1.W.@..J.kY...R..4=..( ..>.m^.2.7).E..0q.Q.D'.: .K...?.....rT;....q..f...!.<m.+...4o2...j...;..e.A..[/...,....XKk.k..n.R(J.9.,..0.4s...p.97.F.L..n......5.q:C...(_z.5.....?...&D.Gbv........7.,C.o.>.7.....@L..i.^...Zs...^....X......@|..Y.........S8R......;...x...C...fY.^....h...m.K...*..I.[.Ak.....doE...Ir ..0.C.i..a7Z.......L...:.]....c. ..E.$S.; ..xv....sy......63'.I..."l&.....0u#p=......J..C_J....FB.]...OZD.'.U4.1J.@./.'.I. ....X.a=.....S..U..3.QCMhU.!...........H6Y...L.$..&...b..-....W.q^I.hs.YBw...7.l...6...+.../..jm..M...2L..0U/.+L..g.J.....l._oD..%.L..M...Gi.4..)......p-...}.I.c..m...... ..r..A..(.......a..;.O...[_...~Q3x......:`..C...U..^...B_.t...........RJ..l..D....m..X...jT..r
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5294959
                                                                                                                                                                            Entropy (8bit):6.471568445253576
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:B5mfP6GngNz3/OzfcISzwbPTll/aJ5yq7j:DThF/cfcuPTll/aJ5yq7j
                                                                                                                                                                            MD5:1D6D484699F55DC30C3506CCC8F6E64A
                                                                                                                                                                            SHA1:630687FC120531CA96830D7AFB6F9F1EF79CCEED
                                                                                                                                                                            SHA-256:3FEBFC68095C1B8B8A0EC0CA48B8D95E2391F26201DF2AD502E8BE19F57B63D9
                                                                                                                                                                            SHA-512:7236663D6A75A8CA4267E9F97BD75C9693C5270F43AFF4CF0859DB9A38A9E72FD2E33137D72D54BED615410FD8EF3421219A6D60FB6FC20512644109DA63589D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...g...h....R.[J..r.1....m. 6.4.u..)..#1.'.=...s.....r.vm`4n...c......B...~..~...j].V.M.D.'5....P.V.87......:M.r2....H..sH.c'B..+.O4........Z.w.A.V..'.<,..5.Q.j..d.lD>J.GuY5.W.#k$..x/...D...?..\.....{is.t..2....r.].A..).2.....:4.4 .~..8.cD.]....Qi.Db.../..HP../"mK"9._]....Lf.7Z@(.@F..7=..m[.Y....*.C:...@.d.#2.'......f..........jFVr.^..k1o.e^....o. ..v.Yye..<..rRT~'w...y/m..d.=.M*.ju....gd.@5.A.........1.y.g.....F..P.#4=..........Q.v.....->.......n.V.Q.4<......{8,....X.&.G..........w....?.s......K......>...$.t....+..V...i..N...........!...Q.....gb..'..,..UE....).../.T.\^}..WN....~.M..S|...|..P.....u.... q.e7.y..qV..ms.`V.zE.*mi.q.%#FLMU.md...p.".9.2d|nL.&F.....H..i....u-..T.t....5.,...V..h...l..$.* I..h..@.+.J....ub.cHpS.M.j..es...qN....]~...%.W.B..DI.....P....b.Y.....R........p.lj&.]..G.......Y.4B...a.fg..P%K..uD%Q_*._.'...G..........X.b.....~E....j...uG.;...R..&./.#+...A..N6?.....+z].... OML.._<a.d.}=.t...8[G.....A./..R..x......T
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32487
                                                                                                                                                                            Entropy (8bit):6.574513911894809
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:aWI4bWJodaZPkvKxjGFi2WShDGGcEt6AMxRGkni:aL4iWaZMvKxjGgLSMxRA
                                                                                                                                                                            MD5:C5187F29E0FB47780D7641825CF85AC0
                                                                                                                                                                            SHA1:8026AB8F95DCB609F905C0D8A40FECBAD76E8E0E
                                                                                                                                                                            SHA-256:2E6F3DCCC1FC649D8DA27A8D6D90BF0629BE941130156CDF4E00912E58EEFCB7
                                                                                                                                                                            SHA-512:70EE177641F3F44C4C64F9D111BED8FE2D4CE0863B5BA795B264D4546B321DCFB38B799BEABA5F4FC572DDE1D8A436CD49D16AC1FB6B379576CF9C3F328C21E1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:#.2S...6.......&...%..V@.Zz}...X.u<jx..d{[...K....j..09...............@Hm).'........\[]....x....L..b_...,.@..'hG..8q.n......i...]..m#...V..b..........A*.M...... .....W;......a..........q.Q%....r......5]../....9..N.M[.b).+..X\q.<...j.a. h#C.z.C....n.....S....+.mB?...Ul$.>..-.?j..`m..N......J...q...p....QB..e..<ZpQrq.+..WT.!...4o-...y9W....n?......ef...].a.s....Z>..G...l......X......x?..;..1U....!D.|.K..I~....j{..n(.7..Rb......M.Oc..1..}.>..M..%.7.W6.Z..`..6..{....l.......+.L.....G....9@..(=...zY.q....^J7.3l..w.2ud.F......X....O.r.b....d..9.:Bh.`..5?... ... O!o.........%l.m.G......'~..J....\...ZU.r.o..D.*..o...j..^.bo.0..;?..A......p.AJ...W..\........v8.0..[x...f..r.^...1.%a[..Fy..oO......AEvDo...gQ.d.7.)f..@...bYh...?....%.~6.?1|.+.........UU..\.qI..`..Ii*..i.X."QD....,.....>V.....q....?.....5..|Y~..........u..+r..qGN}..........T..$[i...!|.j.h..0CfV/6Hx....j......X{.t....b5...=?.."....5m..b'.$.......DP....db ..5wXo.T....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                            Entropy (8bit):7.5681433034978225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hR5wig65Plg5acyB+w8JoP2/yCtk6L1lgrhCh6EJFOawrDlG06vkJ9PMS:Wiz25LyB+w+oP2qSVlIhCIEJIr8kJBt
                                                                                                                                                                            MD5:BCC73D6332999D39B70426341143E2B1
                                                                                                                                                                            SHA1:5C0D0F6695A426CA94A9CAF80E5477CBA1702177
                                                                                                                                                                            SHA-256:6275BAEE24CC9C85C63DBB9216D6597F607FBD91A6365423FFE7ECD111E7BA76
                                                                                                                                                                            SHA-512:6F78E88FEA62BF214FA74E5E1221C4B87AF60DA4178DD2814DB6D6E6CC4C4353CFC04F77FC905E5149A3FE601996A543223710DD9D29A755A41F2E3D311A8201
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..8g.E)t...0.....&7.H.;V.c.... ..=H..........K.6Q.4.#..V8..J....L...F......X~..&.z....O.v?..x.....I.w.+.?0I...w...f.(7......"..u?.. m.s....&....n.n.......z5..,.|.t.L<N6...H...;.ge.+...j. }tT...Pw....J.Z..z...>.%....Ij.vX..3....6...<..)v.E3./...g.~.....Z....#..&\|....+..?......+..]jZ...R...].T..o..!..]....bL..+l.r7.u....x....h..q.W....(.iK+L..3..:..Y.#+...JD.;........Au.=3..2....`..y+..q..'c.zr..X............CAy...=,vO......Y.k...........k..$M-,........yJ.`....F..n..c..2...c.o2@j..I0:2....i.s`N....&..j....K.>P..l....R~...C.^...%.;CR.z}..Q./J.%".......ixz...VE.{l....ZG......>..}...s...>l@%.....rpm."..8.w......9#DL.zG.p..a.r'...O.....:.....kM..V.0.5H.fgF...|..R..1..P~8...r=...&(.f..U...x..6xv.4\...l..(&.FD..}....z.c.....).I.n.7F......-.a.]'p.N"....{..b%.j...+...|..W*.(~...p._./.eA.....W........a0;[._...$..+!9K.}c.CJ..d^.&...........ml.....+.....Lr.7Q..?..........W.......u8T...9.,X..AN.......v..Qs.=.?..O.....mc..8.ZO.?ot.#...=:......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                            Entropy (8bit):7.5307298821259865
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:iwx9KmpoaQuOB+K4ioexftdUtCoQiq76QWvqvqZZi4SppK/L9tatRJ3exniI:iwHahuOkziLdUtEiWEvqiZw4YqGf8R
                                                                                                                                                                            MD5:3F1C66FBD464288EEAE7E38D26964D1F
                                                                                                                                                                            SHA1:0AD47969870A1AA110BC34119E60F9CBF3426744
                                                                                                                                                                            SHA-256:E59C64525D201D0176A489915B261761D459D4ABB1B80401745C4DEDF2871D7D
                                                                                                                                                                            SHA-512:F8CD31E03CA0574F5338E00573537C2D6C3E4A4BA2C32D10F69AD94C43DDA56A14B0099D7FA0A4CEC38AC211B99F423257E1D978A7C176EFC9DF8A7B2C4609BE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....V..H/.&..y..`.h......>z...w....anY.J.*T..;K.b...C....-G...c..Q7QS....=.Y..=(.l..+..z>...yu_Ii..K....M'.9a......g1.1!.R..9..Q.R=..}....~...n..8;..Os.......f..?.5.Iim(.,.+>._.*nj.oX.=.X..P!)_....`..FV.\.\...........j....6~Yw_.6*k..B.#B.d...{....z.]..m.Hi3.">B.~d.....D.b.v.W.D.%.0..?..*X....^[5iz,D.W...p....^.j.......X...S\...0...Hd.....Yo!.2..5..1..DD..oY.(....^.+..W-s.Q.S8...H..L.OU..t.MN.J........O4.$..1*.C%M...sig)b..2..$.)VK..wS...G....Fb...3.P(....E`/(..L.y......Q.4.z....Z..?..6g.."i......!6.7..$05.=;........s.9.....d...Y.i.d\..f?]R..'.rv.J.^d...;.6...-....*0b.._.kW_.....f..;.Un>t..Y..6..)...c.y<r...A.{_.F{(.g.?.(..}./..,u..X.O.[......&h..;.@0.#l...%H.....\s=.='Q.E..aM.R....<....w.....{3..i.y.g.D'...0.7.B.Hsus a crash report....8G.fo.w..[%...p...v...0.e+N.&..P...j.kNbn..<..d.p..9y.}.+...F.-.O.5.&q..;..z. S.....2..-..i.../.A|q..........H.].d.Io..|/\.d.*x.z...b.R.Y..9"t.P./.K..[....:...k.^......+...,.c...........Ya.d......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42504995
                                                                                                                                                                            Entropy (8bit):5.850807034405627
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:196608:KDis2zb9MI+gVGa/ZH1O7sgA1NcuoMbMuR42:L5VGpiccbRR1
                                                                                                                                                                            MD5:9B55729FE7210A822CA9BFEA74639B9B
                                                                                                                                                                            SHA1:E29DA597BEB4A335BE4398A3FC6DAB7AE171E830
                                                                                                                                                                            SHA-256:ADDD143ED7D383831A8417197A22B3A9DBE48C1DEE952E18A75ECDC0734EBB1E
                                                                                                                                                                            SHA-512:44E44B58E402117C02982F1595738B164FD058C0FACAB9C58BAB8A6ABF331E0E9668ABF4C9A6117A8B1EE69444148306C5509D3423C5FA1E95B6CB16FBCB3FE7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:-r.....d..%L.%@...`..ED.........V.19..A....NA"0..|......}..n..=..f...6....l.... ....L....k.....u/.....<S..j.....8..&..........G.s:=.:..p.#M...3v4.J.~.%.*.&%....V.R.RiD4i.c.K...{....)..].^V.l...~........~..Ry...9...J..Z.Z.......u4.ar.WB%.[$>v...!..<D......$...3&.....4<.c...Gf\i;:..Ad..y......vD:.b$.......X....:.t.....\F..h.o.%+..._...X..8. .....V-%'..t.O.io...4d......Z..".(.4<..u6bnO.....-@X..^:a.)w&...c...KT...ZD..#8)7..U..i.z..MD...<.......z....b0..(U.D.3M.d....KC...!...f.#.W._i..7.8#.`.P0@...e..X....i.y.D..g...&.....b.;^....q....}a.......c.x4}.a,.!!BrM....bg3.Z..Wc....l.F.4L.........l....Om.=.c..............~?..d.q..R5 ..J...\5pdD_.B...".w..l..g3.H.t.ndy.....,.;..o...?o.VH...Y_...l..`k.p..........1...m.V......]..e/.QV.|.R..L..I.b.TTW.$.*XS.F......V...V.s3.z..T./}m...WG.n..U....al...z...\.:.q&.u.6>D9....6Jk...*.9..iD.b.gT......R.%. rN.n....t..O'N.."...d....7...n.....?...I...q`Z.D.r..{[......3..+|.;.A.Ybp...^k...2g..9=.!.t.\J..6..*.yr.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):259815
                                                                                                                                                                            Entropy (8bit):6.6325732154274295
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:+bBeL8kYH9MufjWMG7vGQ37UFymXRPaRAo:VHVaecFo
                                                                                                                                                                            MD5:20EE169CC1C3961537E80496C864ED5D
                                                                                                                                                                            SHA1:393420F9A514DF900F4137E85C5CD80793EE9D37
                                                                                                                                                                            SHA-256:4BC625555456648E551C8257CFE4DD5D45582B2B91691F11DEE32E84DC7E784A
                                                                                                                                                                            SHA-512:8BC2E3F05F9DD22C6F94C9BAF90E72E7052B161380AC97451E922272C438F784D46AD695108E8C5D51E31022A3875AE936B3CFD425100848E4EF6218B8151AED
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.l5%."`P..M..Rj..l...Cf..s..."..$!n..q......]M..SRO..#<#..X...t..Q.qo"V.5k,....h.E.R......r....E.............m@{....;...i..%....?.oh0......B8z.......^.. l.0._...D..C...-.$h...y.#.......%`.....s.u|.^.........`....ys.....#s.JW.J..>-I...s.....}.h(.0...?.<z.~?.....W |...Z..A^.Ir.....3.].Vs.F..z:X..^.Wl.OD..YW*.T...v.`.I.....J...4mZ.uS.....].H..Mo...>)K.G...{CK....r.xS..]...Y=5T..*....(|0.)..i...Z..fJ,qI3..w.P.jN.....dVV.q........ER.kVT....|J..{+aS....n...!...sJ...R...._.?..-N.~.l...O..E.%W{Sj...[...%c,.Ej........y...T..k.d|...h...j..?....>L.K...H<H.c4.....1=.QBI.w.H$.#...7...i..9..,.7>X|..F$_..~.L.=gL.P%\......6.l.$B;=...nYy.R..F.@H..8c3......=...c...|vHf5C.v.p..:-.....J,..?.$Ol..p...%..8....V_...e...`.>*.~..".l...'S.13.D...cM.`vd..|.^|_.g....mF.KN.y....G...6..(...I..2..Hr...6.....E6.V.%/.S..'.........p.KON...ow....|.viy.z..h?.eI.G....1........C.....[K..GO..r...z...xi..H..X...6K..C.s..-SY|.;.Dm.....c.~7....o...ej.R...V6....?h!.dCo..H/x..Kn
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4229
                                                                                                                                                                            Entropy (8bit):7.9109408052181225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:vM4bvRODG57hIZpbAml4AAE7Vu563U9IZtjTMJj5DFpnDB3Ce3NAmwhpIY:vMQRE6GZpbrl4A17VY6E9QjTANpJDlpM
                                                                                                                                                                            MD5:61BDAE0B4D05AF521413C0EB57E9E38A
                                                                                                                                                                            SHA1:BC4D25BA963FD883AD98ED6823D1382CD394AE55
                                                                                                                                                                            SHA-256:EDBEE3B27918A8A768D0F82FB5877F58053CC0C2B9E69BDF3B79EA17F862F801
                                                                                                                                                                            SHA-512:FA53ACEE11CC235A1767F53167F3E9CC54F176E53D61F590BF20532BB6C987222C8155BD4E66D5A1AE8DD21CA087F2BFACB6D2668332527EB46FE2569B3AE0EF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...z@jetK.[.,.$).:...<....FQ..qV4M&...KB...G.p..8.C...5.......2+(r.#....=...........on...SG...........e...&l~PL..e..x./.V..(S..e.1T..I..5...&.z..5.../[H2>...4.x.....;=.f...'b_J.>."..G....vj..q.T....h.'?h......U.Ud...`Y&Q]..JVT..,.t.b.j)..?^s..Kg-...~......O]../WG0...'....f.D.0.1...4?M.%M^.c.t.S.Dh+.JuQ..$p*.....,...{....3..g...Kj..r.O.}.Y....j8.Y..k0..o.........xw....k0...p..k..?...c...\8.$..\.T..u.!.#.].-v~>...9Px.Y..3.k..@L.u....g.1.H....Jc.2..HZ.:F.....!QwH..!.>.yC....9>..2p...f.G..b.tZCn<.b.6T...Q....J...i........"..!u..V.J.... Q..r..S.<........!......,..,Tn@.Q.....CQ@......T.c{./9.Z../..Jp.Ccmo..............`~O.T.....x.....M..,.\b........d.....7k.db.v7.o...*j!..k.}.S....[z...g.m.,a&.J..@]6.`.:k...........F.Y.`...C ...iu......EU..9....b...1>*p..$......M.4'....)~..R,..g..-.mi...~..r...l.i+....o.j....t.8..yY.x[..!z\...2k.4.3...N>...%.V|.w..A6.si<...p.@DP.....0l#L.r....~.|...1...A..E..).....U...w.....z..g.G...8..Z.....i.wl.7{&.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):718055
                                                                                                                                                                            Entropy (8bit):6.498364950469231
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:KQHRoFMF3ZSC9sYh5BRJns1V43qiUH0sF7wkcIAok1issbcuDM:Z3ACsYh5B9MFF7wj5j1iswDM
                                                                                                                                                                            MD5:93EA2F070604B2947A22F6DABE0BC7AE
                                                                                                                                                                            SHA1:0DF504A0F95F906B88776BCBC6D8EA2C3133BBC1
                                                                                                                                                                            SHA-256:7377FBC59227EF625A775E4E288CA12779C326C48BF08298FD320DE2947E4B2E
                                                                                                                                                                            SHA-512:5BD8396232E51C5A61A009D1FB0124CFDA16192AFCDB3111539B4C031735313306036EAA4BADA0FF75702DDB3CAD6C8FC104497704558C1A000809FD0C095871
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:2m.K.h.1.U,m...~..a.}...N..{*.........-V_....[.. ..f....<F6..DU...:.4.....u.l.}. R..cByj.].N|.......a5......^...o.[.;.!_..:j.,~-.n7R..(.....s..<k....e?..A...vD3..F*.^..,..t....!.s...`4,...8[xD;.B.`i.`....`:.....G.w{pR.yA.@..a.iY..c{7.T.}..W.@.~.........9;g(...$.#...~./a...A/R...E......NP.....h.^.aLt....?3.Q'.U.HP.GI.,.....t.E.........n6.....|s.U...[..E.....p..,8|...p.....&.n....r......y$./FdH0 5.h.m../m..%.x...7.m..x.M.....1...R,vB..\..-V..U.Z....D.NZV.a[...}.Dw...M.Z].|....$l4n...[.:1..#Q...=.J....t.n.|..4~.em..EF..#3..yG?...T.^}.._....W...p...&.H)n|Xh..5`K....M..n.c.J....3...i....I.$.......>h..ab.f......T..'........p#.l.;.C.....6.l.n.|.....`.].......wf.p..V..dg..~.N.....;G.fw..C.A..>..:&/v8...=..Xr..P.#..p.Y.u!.vl.<h...~.bv)*.<.....B))U.q1..fZ.....}.R......{.8...Gz$.j|ptFU..3.D..p0h.l.....&,.,\M..p"..6...(+.(..q4..`..Vm....2.$SI0i3O..R...".<.J>x.)...3.F...3..[R..,u.Z........l.e....J....;2..@8..m...x..@.T..~|xn0.....<..=d.[.1.z.70.4
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1259
                                                                                                                                                                            Entropy (8bit):7.58262789823738
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:CiWmaX/UQiP1KYMSAmHZuGpVNrpj45NYldZ40gwjn+QzwBd5WeWIbhnKWh+:XisrNKbmQGpVNrRsYldGrQ9zw8JCU5
                                                                                                                                                                            MD5:C1BBC3D0E5783616092843BFF2947BFC
                                                                                                                                                                            SHA1:9ED613840430DED81C3AD04127EEFF000B6D0B6D
                                                                                                                                                                            SHA-256:84787C6040FC32C60AC393057130B6594C64230DA26474731B193B2CA80231CD
                                                                                                                                                                            SHA-512:3FD0D82A66FE1D74AB90E4B89AA692E40ACB81816726C855C0A069842DEB39DCB05F6B3248918A75679AC9940FD1C0A9B8B38EFE660E8D912D2142F0AF07E6BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7.7uk...........iDM`y..:.].&*.m...w.1....y..B..zzC.g.'....d...6..t......cV(.J.......,........C..-*.C....e<.Q..K..R...+.G...K...`$....!.W."....#..t.'J?..%i.P...,w<8.H.m...<..6..YV'.y..:.3j..]..9..1.R........1s.k..$zJ.o.....o&a@s...X`...Z.S....~..<....XN..O+.-.....ad..u.y.....yf.}jY..M~..TQ.98nLJ..:.y..K.uM...LNX.o...-..>..,sC.Tg.<UP..U.tP......ND...._.ZX....m.... .$+...F..2.]..A......<.....C.|?...V...h.I3.;.Z.).Y.......h.....\...Y.XS...-.;*.T.FUi....8..O.Po...sx.J.1.{..:..f..).F.DiJJ..:.......H..........,S......h....p.-n...a./..c..c.r8r.Q:u..<t...vPXZH.&..:.b.EV..a.n..c.v.......X.,..z...c.cGV....(l..@d).P&.+...B.Q.Lt..b....n.w.-i...'{.W.7.L.....#.=..m...!.D.\.s.0...Xu+...^. {;{..,..n#?8=..#O.2..0..d....BX...N..s<...)R5aJ.I.W-...5.ca.7...0z5...2@.Y....?j....]..ra9..|!$..pU.k.....w..#..9F.Uf."A.....d.....vs.K.f..#....=.m....k.{..N.....C2..T..s..+...sualElements/VisualElements_150.png....|.E.....&?..9v-.......... ..U.....{...=dozp.)(..c.......v...&.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1357
                                                                                                                                                                            Entropy (8bit):7.620340633912467
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:ju9mNbtBgbT6rB2fF0jJNKu/ZYa0RXIJxTAMzvccV10p7Bo7HFB:i9mNI82feNH/QG3E4TL
                                                                                                                                                                            MD5:1643ACC16D24CF4702ADF7ED7C072BB6
                                                                                                                                                                            SHA1:6CE0DA067E4B4CE6228988F0D57DF395F18DFD98
                                                                                                                                                                            SHA-256:C6E9C9EAE0E4DA7356A18F2BBC2C5FF601609195DE4EFEA0B16134DC09A13AE0
                                                                                                                                                                            SHA-512:EE37F310D9DCEA4985E08C8F41067B6B1B55B91B48D6B4B26D4497B0D54774614D347A986B1134E94BCC61D0600C8AFE013B6086B8AB9C8268171F2E6C9A2277
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...y.q..s3..h....>b.W.^vy..?[I....#o.....%u...jeDR,Q[........`.(d.......3.b.S.;..!...Kd...VwC..}.+s.....W..!{..N..eB.....~~.".{=.JLE......C...qV...X.t.....V...%..&.lT...........?.}.x=.V .f..O'.0x..?.NB..8.z{n...i..Z..../.Z......)..a..B.k4:F.4.......Q.A9..dp..kd..%..Z....K..PSN..o>.Z[w.l.F..@V..@.Ia9."..>.D...[.cP..f...l+....l.`...v.,..d.AK.!P0...@C.X..D6m..S...:...O2..b..6.2c7...!"Z3...&A..`bYv.L.x]".(..~_....J..)K..4.T......c.0...F..M...H.U<...H....B:......9v..hD...&H.....e.-5l&?.].#..n/....;.-.......rz....TF>.Q...Q...l.<.$UQN.$.#%%.:....%<.....Q.[....8.a..Q..........|LD...v......o.iT..!M/y.@.......ge.bvy...T..}~h.AA)._3..X.x....GJcL:DZ..x.F.fF...2"#........r..../%-o....^.4..H.*.z*0..m..J.....`.v..QF...G..t$......q.C6]A.......EwA'{.b.*..d.U..!..C.M...Hd..@...e..N.D.r...L._..-X<.(...'.k..mC.Z...b..*C<..y....K..f...>....9%]..-.J}.$.A5.FC...m.6..8.=![.\<hu..2...B./.(.../h...'...n2.;mV..I...!,.G(..2...)r,.f......Y..R!R.7..?bv.C.<..$a.qG..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                            Entropy (8bit):6.22727952716061
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:AXsCHmiAajtq1zSbsb9YisOIHrMM21nz+o1A+DkDnZnRuXIKTu:AdmiAQqJh5RsO8AM2bDkDnvjj
                                                                                                                                                                            MD5:CA8F4059A9438D1878C9BA594D00E31C
                                                                                                                                                                            SHA1:003A710878959F7F8E281F773587F138BBC6921C
                                                                                                                                                                            SHA-256:5E15742C6852EF4721FB8404C2BE63D159339A92C43DFF364C4B84DFEF17D529
                                                                                                                                                                            SHA-512:E3AC8B29CC8F867A17C27ED6D18796FA346BAF62D729973AEB5BF9FA66E8AE866120CDFD7568305937D8C5620999D6BA61C1D092F12F1E03822E8A2C61FA6008
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.2...3gt.............0M........DU.h'..W........5.&0..%....1.dll.msvcp140.dll.lgpllibs.dll.xul.dll...it.@...2...:<..u...6..=Fm.~.)UW..a.iV.<.t.L.+.t.~.c.....'}....&..."/!........O.../_...R..9...U...`..x.....q..rm(. ...L....|..uDHvV....W.<.@.g..m..'.3+.>......E........(BO+.*z....RF.j...[..t/~rf(-b....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):884
                                                                                                                                                                            Entropy (8bit):7.3192734819760155
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:NDbQZjSCdNkfzzNMjT8yTgcvbSpjMbWub0qcCabF2KNvszIgd5hk:xbmdNkfzzNMjTH7PWu4qEBszPdY
                                                                                                                                                                            MD5:4EEAD74A6D3A78818C784C223C800FBE
                                                                                                                                                                            SHA1:502F6C35BB7B484C835A276D3E16B45DEDD5829F
                                                                                                                                                                            SHA-256:125BDA9B8FAAE5E5D138083857B942163106F5C776E1108ABE36BF58C562CD53
                                                                                                                                                                            SHA-512:16FBD952E4D67A04358309CCDAAD6CA0B7FF49B1277EDE7874B8DEDB72E2E24B962BF6D7D7D91DDDB14B426BB3304D3F8382FFCEE92ED0BB354024C61629FD00
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:VS...1...h.^.....G.^<........d...]4.....O.P.p$..M.V..4j(R... .(..B.P..=.u.i.....$...{....-..8#%C.C9......U....#...5..jQ._<.G......*..N1.!L[n.&J.I6!..kyF4.......A-y....:I;r..k....+.:.dE.t.6.6J...&..O.~Qg./.3..'.Wn..]..w....l....q..oE.G6.~..`S...,....i......<|0P1.?....F...t.n.%X........8/.T.E......==..6.6X6.M..q..J-u..pq9.........M.@...d...#ehk....@.r.+.t....1uY.Z'..+w.c,Q...97..........P..R....sj..Okv...)7w....).Pj....8...P.k...Z.....r{e.......W.{6A...^..eB..H.J.w...h.0.6....S%.~.Y..u.A..~. BackgroundColor='#20123a'/>.</Application>...-.S.&...]......,..+..k..?>...$.x..6...R....P.:W" 9.=U.E.:u.*...et...t...+Q0.{.].).9Y)..Z.C....\3{(TW'.<X1>.b..>.b*....=N..BL...J.w\<...;....j.x\....;.q..?..A..:S..O._8...Q.Vg. ...8.Y..) ..p._.%.p.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):677095
                                                                                                                                                                            Entropy (8bit):7.02999226596363
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:s87lAaWpGsSicAleMV8PwbYnysT6nTUeAZo4Eh8EeAwK7mYy5+V:/XvMPcU8PwSj6nweEjEhyAwK7Y0V
                                                                                                                                                                            MD5:FA305E88FB80B64D8D1A588250C40B30
                                                                                                                                                                            SHA1:A414E665A2414DCEF6D01532F837EB05C18C7413
                                                                                                                                                                            SHA-256:8886A8A2A3DE360D541429EC066F8877EDC50C9E91EE85AFD56F8B16F232869D
                                                                                                                                                                            SHA-512:53840EAE084CB4E1480A09BC9267817A66195F4ABB62A38D0F12320E014C158B0B6A000B26DAB0F4DC581CE36C98CD7A0A2BA7B49F31098C5754D342154559D3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...H............:L.K.....~-..%#.r.\.....$.....e........."B..)..$.......Gb....nR.......&?n.$m.N..^.........q.q..)...O..f.....B.8./..].?'...+"y*..V.F0...[. .*..X=L*e'...+.mi.x..B.%.....T.ES.....k@&.TP..QF............'~|..&..V....O~.>."X.&.....W+.5.X......vZ..m......s...6.V.....m...#=...+}....6v..^...(.8.......Y.}..9..Q.r..f......0.2.[.x,Q..Q-..../.e......OF*E/...[r|h...S.=.......+.';.i............3....Z...i@kp..&.....<...Q..y{f.O.Tr...>.........<.....Ig ..+...5."=.D#.....-_iv/A\.[..k.tU.}.r.A...:...0{V..Q#.z..T`wr)Ph.Mb0....).fs.N./F..t._.>I./j5e...w.9...../'W.D...j..{.l.....I.N.0<D....Z.!=..B...w.Q........Vj}...y.5.P..".....4..X...a.........../i...*1:.v.n....{..v..d....y.J~D...[..g.X..2..t7...9...*..x">.T..g.^N..8F_.......N.v.W..........l..GG!..^.....(...2.Sd+dd$....;.g......).)}0.....:..MEX*..7...{..6?..C.....@...X3..O.......G.V..7\qu.z=.t`..0..z...^U.?.f~t.n.....Fk.~....J.4p,..s."I`...U.........f..uZ.9....E.g}...f.....l..^......B.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1776
                                                                                                                                                                            Entropy (8bit):7.725109313205976
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:J+Eol7IsEaUE5ZozVWO/GxoqKB6qNQuAGSctz:gEo5REaGZWLmB6qNQzGf
                                                                                                                                                                            MD5:91F2B82348001D96B99EF0A049293DCC
                                                                                                                                                                            SHA1:310E9CCB33039DE28ECEFDE7EE68CF3CDBE8C683
                                                                                                                                                                            SHA-256:48C18F7525711F63FC39B5DB034E3D26005EC01928EAD94F82E677FB693A6A1B
                                                                                                                                                                            SHA-512:357E6F183F342C96A4B3DC5D77C1E61A2D870C87FACB803C305E07C285360344F902D3AB65B343C694989DCB762DC23F336DA25A66349DFBF5334F2E780FB0E8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......<@Y.....9.*...L....mW.'..."0...A...5MPk....e...B..~.S.....wGwu;..\.J.).w.....^%........A..|Q.y....C.8......1u..k....=..lP....!.uD........fS.G..Gxok?..E..V....Cdd.....8&.C...dSw.y.(i"9..EI?D......[7=-..m.....aw..A.|...c.E^..p8$....Ie....f..R..w.#e......h.*...wc4.s..#.../....!e.fH...X.{.0.1.3.v2.\tbd..,.>....).t.CE3,,..^...:.X.k..^..Y..|m.0..V.........9|B..N..>...^.y..[;5..h.$.....{.e....O..3Gqc....E.MFEl.Cf|...:.?.'...2.0W&..K].\........>]}j.ZI|G={%6.c..F..\.....R...gF...'..yA..0..v.#....2f. ..Z..&r...S.vo... ........'...{.E.....a4.Gy.w..L]V.\...l.:-..>...*;...n!V.6..M...b.9u....NU..e...zs}.'....6X9,e;.H.(..B3..@P.P.8^.\/....S:.4.U*.....~....!~?.:......40E.......&_..h..H.xWm.....[m<.^`.p...........3"\'..IT.{..c..b&!jk..o..tU.S.a....if...9.S]......RV.[...[... .I..^..E%...0..n..[bK]..e....g..w~..$.........|..%...^....[..Q.n...b.....[n.......`7..M..S.l.F.[...D.v.....Kv0...2.a..3..E.i.P%m.......Y..-....3.. ..>7....5...........q}./.+.D..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1474611
                                                                                                                                                                            Entropy (8bit):6.6546492943480375
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:BvbJ8ZFbaCkbKWdi6vJkGey3qredbB6bTTJuVjpiskrShUObgkB40Oj+XdML0B:B8WFRcy3sZfskHAB
                                                                                                                                                                            MD5:D4DC9B8652F770390AB8133FE70183ED
                                                                                                                                                                            SHA1:219495480E880FD374072D42C8D3BF4390C2307A
                                                                                                                                                                            SHA-256:177A058539305AB850C4576F40AEB0099B49E40CFC597658CA20D18B30BCE75F
                                                                                                                                                                            SHA-512:6E1EBA0F9E89728111548B5D162D0B87B85DFB7735AE4012B01761E8758413B50100CB2E3ABC1FE2B0AE04468912AC904A66B76AD8C148DDE6F4D00DBFC80EF1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:/.?49.yc/.]./m..6[p..v...a(.P)..1YI\.V..z.).(.x..W..H..=...6.L..k?U.H..|..Y.......5..!...a..I.AQ{A5.j.7.q.J......;......1/..>.}d.G..3.....!X?..D.(..`n&...K.I..n...S.....i......cN}.K(:aAOh...../.<.7.6....F.r.D`.4..Q..:.U..$.4M.M......M.^.7m{.....Jt....!..QN%[Z$.#...$.._...@..Dk..1.D".....X.4.O.B.U.n..,BP....K.9.-B....}z(.tm......_..r.A...:.S.&Z.../..8.h.L........d."s.8;......F.(}]O%]J...n...*Z.gS..k.....j... .S...X....|...)....?Zu5F..#.Qb.#.h)l..n.*d.e?C......../|H.*Em.<.o........V...~....RJ..I%......&>..m...D..c.`.i..C..E+.5.6.Uj.#[..Az............@f.....>H^....4....C.. ~.0:..'_..)...M..Z|U@/J..rO ..@/(.=.......,.p....N8c.r.U....60...Fh..'{W........S.....C......`.B.t.rmk>..w./..zE..$....A....ZTC......?.tN......Q.....&}...\y.[T.`4..{v..N@..2.v....[...^.B.]o..@.....Q......"v..^.ex.V..m.4......U.3A.R...b..$f+...................M7.cX.<.cP......[.e...qg.....3.x..'.....M..p.y......[.....g.Q]S.[@..6.....6...}...."H.z...t.w.....3..U.!.2.B.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):805607
                                                                                                                                                                            Entropy (8bit):6.827178459048731
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:w9PbuemiQPMp8KlHCSP/jm9DIH3yqxVvQydY2HEuW9:Ajue+EH5P/jm9DIH3FxV4y2AEuO
                                                                                                                                                                            MD5:E14556711CFA16533924E1D6543A3DA4
                                                                                                                                                                            SHA1:AB615C19C632519B90E5FB526E11CDAA0EAC1B98
                                                                                                                                                                            SHA-256:FFDF31673535AED32DD1DE98C7DDBC8CDB75B30047AF31AB050DD87B2A56F012
                                                                                                                                                                            SHA-512:FA8D7B8F9125F322611FA851A0976C10D8DBBAE8FD353D0E5AC3BF88BC30830E36AF8750F0463A98451DB716B70EEB6B9FAF1A093A1216DEF10EC79970DD3218
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...k.`.D{.;..x......;b.....z..}.<i.4Q...u[.B.,2.M.c.+..y[.'...s.g..:]....Vh..m..(.G..r..t..x..b.\.?....j..K..X..=I....j...U...S..l.I......!~.^Ie....i.d.n..Jo>.H0`.b....7..K..)..........-:.D..1m...zN6..E...Y..,..Q.8E.}..` =.hG..i<.n.h.>r..ET.....s8.i....v.\{..b.y.......(f.#..j..0]|.[...e......u.....Xdt.h.kg7.]f.EL..p.'...@.;.;......\.O........F".....n...[o*=...bh..5..1T.D......_T...R.....*.V.W....EX.......b.....x......{a.J...7..#.M.G.[.N...|+_.z.h...2..A.0..].^5"b....l..:_..Yj.....n[..7...QjU,....5...r..w...=...<9.)+g..vbc.V.z..6..n.E!.R.g.Q......T.....Z&.4.G......3X..^U^..vA......gq..!..C.C?~.`.BS.../....\4....@ASi(..(......O.&..^zON.%.)..Y...........p.......86./.bdD]..[......L.vU?x.3%%4...G|.8=9x|.Ye.j.B...cU.~$..oJt....q..%2......k....l./..E...pD"\.e...,I.p4K..7.?.....u.......u.@..$.@.l...]|...o...H..........Y1..i..&xG.....76]8.k.|[.....{3..-X.......o.f.w.<s.wy.....>e9...H.W....E..l3.M^..,|_.......q...;...}>.;.n..3?.v..R.JP.'P..A..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):474343
                                                                                                                                                                            Entropy (8bit):7.08733398857967
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:kdknweB9LTHQgdlAI2XFDsPdKhVM5uoNNQW1b3kZ:kin7BRwUAIMFDsPdKhV3oNNVw
                                                                                                                                                                            MD5:A2B182534E5DE3E1E1DB7B680C98757A
                                                                                                                                                                            SHA1:EFB8729BF2E9D4446818EEAF4A42DC6187C3B3F6
                                                                                                                                                                            SHA-256:1B587AC332B836895AA75421C6492349FF601C00F32F798C762DCE8BF67BE199
                                                                                                                                                                            SHA-512:707B5F35292BFDEBA7682A71D77FB493B22F4C8CEEF7E1C64E97BF6ADC1FF6D6DB17B2D408F720422511AEF8220A7578E468F2D45B34173150C33981D3B4F41C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.f..#.AN....cp.6.g..(:Y.{...P..V......t..;$k~q.@..~.{.w.&..M..0C......4....O.].>].I....S7...Qu.H.^~...9.5..z \....c..A.H|...f..=...,.#...n.6........i..3$.ot.0!.YZ..+B....'s....D.....B.O.o......>1K:......K....*/.6..............m;u\.H...D..xV..3.......!.[.).*..QR*h..:gG.V..Zw.K...u.:.2.1.S".&Qy. .0d.........E...-).-u..p:...>;......e..w...z..a.........Bm.....\...&..I.3..q..M...N.K..p.......FkQF.......=...IdF..~..M8y.@.2..j..;..;...X.}.vq$.mE;.#....F..j..y....7.*F~e..L.R...)}..R.\....;._.g......m.....[...s..2&....^....F.p......@...B.i8..W..u.^.....I.wE.|fU..&."..r.c...........-.`uV.Nx.s....<...7....v..%.H.6.^Y.0..2...zA.Ncl.s.g..E..z ..q..j_...n...q2.F...@.j....M. .[..........ov.P..\....\.......G.... ..O...<....O!_.hV...%..*......D.s..j..X..<5..............cR"w}f..>.UPC_6.G.Zs)...n.M.w..D.....(.(:..Z............D....3.D.......S....#Mc...."..c.......9...(.B..'&1...e.e.h.....@X..:.y.Z.OFzp.n..ws..A...Cw.w.......B}$.$1J..E.~.>J....D........I.a
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):25309
                                                                                                                                                                            Entropy (8bit):5.431466750250666
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:FMknjAaaJaic77GLsKuUjdYCLgYMYU1YNAY//zaY2YSYZYvCJ0vJGp/5c:FMkj9jic7I/za60RGp6
                                                                                                                                                                            MD5:FA2AF027CC9288DD511C0421A536E6D4
                                                                                                                                                                            SHA1:B93CD93D67F098227D98EA4F157899F0FBD89AD9
                                                                                                                                                                            SHA-256:01B47104EF9256C53E1BA9D8714DBCF65505F141B0DC815C9AC5E20160E849E1
                                                                                                                                                                            SHA-512:6BB070202E1615B2C3E38F720EDE53699049F2CA5E23000934E89EA1400F0223C9C7594BDAFC090CC4C1CE65EF0B403521A7640ED057FC036CD6CED106EA3B49
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?;.=..|....$.xN?._.W....K.K.n..K..b.A.N.....B..q(...7c..W.4d..T{.. .s.<......o).:..v..._e,Da.......S. .....!...cW.`M.iN|[!..E{..<.Q.....n...R.........^....:..u..`..]j...vS-i6....MP.\.L...<...z?.f.$.l....<i~/...g.,..~|.....\.G...1I.-...D......c.,.3...T./.G..n...p1....T.*m.?6g.]Y*?Z...p.......s.b..V..v.6 .....z.y..#6....<..9->A.]..D.9......u...Clh.h.}..Y@....Lb.b..g...5.7|..cBc......&[NnP.+......52._..B..#CA/hw@1R1..P....e+..K9..........W..#p.t1*...y......j.a.qs....^..(.^..... ..w.....r4wj#aaD.0I]j...<.uy........n........k...N.O.<....X\...{_.U.d...[.x..%.r......q:.J..K....>...{......|..6......_gz.~_j.E....j%..s..P...3N.MP.r...u,o.E.j!.%..jq.T....;$......@.R......Z..-...-.R....!..N...@.o..5Q.{....ME.w.|.V....mX...1..4hS=GU.A.h^...2.5......6J8T..s.....W.a..v.,..b_1...d4>(.D_.f8......e.XcPu.O2...-.Q.[q...l.J}..H....X-._.!.^.s.... k.[l...]M.Xn#A._s.'r& 4...E....Z.-uL...\....>..............1y....yDI.D..._...Gm...y".i.v....'_...4..B.9%..U.54..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):789
                                                                                                                                                                            Entropy (8bit):7.1876896182219685
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:XP6btkEkyQ7swYAUfhYmVOhrbQYyzgGBIXCTf1DuaVHJ0144CXz:XyBk4FD5YQZfMeIXq1v5lD
                                                                                                                                                                            MD5:01C3AB1AB305412D67D4C54D94234CC5
                                                                                                                                                                            SHA1:52EB3CE8CC317C7B4B45F501406917DD16E282B1
                                                                                                                                                                            SHA-256:06B9ED7A49161E1CB9D62E4FB56D19F694D2280E1CDE5829C1478BA96CB2DFC4
                                                                                                                                                                            SHA-512:EDC3F18139AD10B6AE9B1A42F1DA28482A66042583097BE053F04899352B6866B32D934375A147B9440742C4C215232D3A75CF52149C901D5FB3FB06E24B6FB3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:G+...-..4....qd*^.3{..4..o..LJ.....(1.. ..>..7.+..^.Od..`3j..@.T...Rn..!..."[^A............th..+...s}.........&q..0D...I.pQa%J...<.k......Kn..".M......zI......+.*j~+...6*- .w.....<..J.J...^(../.Z...Qy.. .:........H.y....$y...i.n........j..-..I7,.X.;..;...Y.N.[q!}..<.T.......D...J.IB...E../....%b..2az.-..G..]z.H...E/...FT.._.#P..:......7..o..D.D.!I..-...\..).3..?3.(.ry....ZIxw5.8.@..eE..vN..(..........d...@.$.Q...q..,...9.5.3.7.6.".}.../..'.dX.}.j.R.N.......U.>4......~.$..M....._..Y..'.....'..0...`.Rs.... .#.....:.[....|h.&....-..x^K.5. ......(:h....uV`/.K.......;...^|&..hz.......Jto..VZ>..Q.d....-....s<..(..(0\H....A...[G.jg..W......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):217831
                                                                                                                                                                            Entropy (8bit):6.750395186065814
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:dQ893OZ+rHbbHssdT5lGLzjFv3kRpDzoz52Hh8z8t6YIYhFQBY852q:dQer7rfDIqR165+5RFQBY89
                                                                                                                                                                            MD5:F685450C40C801128EC4212AC308A97F
                                                                                                                                                                            SHA1:28CECC22859C0EED19F241E365137AA2220EE8C4
                                                                                                                                                                            SHA-256:3F4F7D3997D3363DCF353E2909187F79BDB4AB008596D389514B23982D0654CA
                                                                                                                                                                            SHA-512:9DF06B8D0A9C48D9797D9A64993ED70431CC4D2FE331A6CF22488BF1CBE8F1F4CF8199FD6C6FF5E70838CC5749B6BBCCD61E4391715F2D4FBEF14D9DFA04B465
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..~/.M...~..=.....V9;<H..e...M.84.H.9v..x>.13....:...@=.j...@.P2.2"y......%..P+..v...`.hh..oER....X...e0W.j..fki.6....Z...;..Mp.)x8....l..?C.JtZe..J.@. ._.;H.G.[.BG7........r....-.i..E.O...I...l......-...0.hq.Si....3.....&...A...#,.........(m.....cwN..`.p@qI.B}...2C.\RGTT.T.T.@.....T.:?$g.0T>.ZF...3..f...../B..Og....$......up.I..y...W,].......H.^.y...AC/.....qQ..J...'.\..Y...~.QX.....P...N......6..6Bc.P..N...3N[,....'Gt....\....9.2...J.>T=k.D.....u4......P..Zz..>...R...M.S.1....l..O.-....`hw.....t.]R.'..c.#h....=7n..=.v.k().@....Z7o{GO)B.P..wkN..]...A..U..".u`.ff..m..z..V.I$a..u.qu.P.....i.>....J.]........!.i.....-.8i.L.....7.... oMx...D...%...aH.-.. .1.1.w7.u(...H.%.TS2""....8B.x?P>...,{.e...w0xc/M...xU........9..z......=.xF6..b..<.S>!........\.Q..w.Y.I..q.....0)..m..hre.}..s..P......mG...gC..-.0i..s6[P.h......c.~8..)..?_.c.......!j$5.6...v...:o..o...).....r.T..d..W!..y..I.\..DI.......aq..2%.....q.u..:.P%pAC.,....x.....#.h."..Z5-..P%..:
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41191
                                                                                                                                                                            Entropy (8bit):6.990190495278646
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:cYw5fjJEZgd9n9wHtjHaP+YA0u0fqJq+RxF4DE6EirLNTrh:VEjJEZoB9pA09fqJBxFoTF
                                                                                                                                                                            MD5:0154BEDF64DA7B69B570E8F5C7B7C760
                                                                                                                                                                            SHA1:4380DD63E19F8EE55A957A7D2E51AB2027A1B54C
                                                                                                                                                                            SHA-256:91DE8B5532C0890B64EF15D9BA79049E8F4272D926D90E09E863959A0D377693
                                                                                                                                                                            SHA-512:407D29C766D672EB0011A027AEDB3A307A9F9B71641026200858A0BAB170C95A7E31B414E41B8968F84C33349846E60ED068DBEB6DE5667E6E4433027D1BEAF8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.J .....B.P.. ;.y.rW...b....]KD......$mb@...Z..?o.}.s...0>EnG...2..D....d...%._P.nE..t...}.}.......Y...E.._,..1...Xe%...#.`.hm.K.....H.D..c..P.F...I.bs.m.'a...a.J.0...z.`....=....=.Yb....aAi.Xf.o...3...2...kf...}...Acs.Z0.g......&..]h;..'o..$)l`.F..,.f...F.....*G8.UY.....MHS..$.M.Ti..I..S.|...[.....!.....\p..q.).5...^8b........P......7Y.W...OP[+Tj..YZ.........vx>..r&Wc............G.-. ...M..Io...{..7\(....5...!.P'.._.....m.Q....'.{.hv.i....4...w..F...j_6.r b.Hi..d.9.0...C!D.L. M...=.%(/.V..........=.?.O<.F.h%.t.v.l.^......k.E..3...N( Po.B]...0.......l...lo..W/....C..aCk.....WBi#Z....E:..k....:.....*.d.(=...p.....'..,P..u..U'.i:&.....HJ....e%n.fN...X.t.-(H...k..\........2V..(..f..e....[vy.....HN....G.5.{.;.k..gJ.].{t...u6....Mp..C......JK..<.i.4.M....8",..(M..F.b6.h>....-!.y....D.2.S3.(w^...M'.[..k....Nk...?. .Ms.R.|.E.O.=.lvm...>7.xz3.,9....l....g.......QL..V.H...)..#..'....E.$........CF..uE..V.K..8.|w....;,LoL./.q...l\.Z.h...CQ.S..=.Ob.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):48871
                                                                                                                                                                            Entropy (8bit):6.884011900672671
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:snx+FhM5hAXUzSD5Ce7NN8KCngxnDRAgb7FDCNSvEtuYxn:snq25SXTN738K6gxnDRnb7Y5R
                                                                                                                                                                            MD5:02EFC6A78DBD0861D0C13A5FA45EC6D4
                                                                                                                                                                            SHA1:F169284A8F0CBBF318F99E68D9C67BBDBBD6AABB
                                                                                                                                                                            SHA-256:D55C954A9F48D241D488C66EFE01A2E7D9E806216DC4332D04E1863CEED37F59
                                                                                                                                                                            SHA-512:A023C93CE6381020E415ED76B1671E0AD2F1E4AA1B5FBB97D05922535CACBD0239D4B184F6B00A6008F34EE80595C8A2519D8CDCEFACFE39926C15FE7D062675
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Y.....h'fl..L.cV?`'g....p.W......9.....\%.`...}...\F...w..8.........Y.c+.1!Zz.U?l/I.nc...E.,c.pL...v=.Ah[XG..@F.KX>]W#Y,$E.'I..H.A.Tvx._........y,y.H.(P/......D.l..w.}.x...&...`W.~Z..w...2.U.pe|.Z..Z.-=e..h..PjO..-.B....xJS.........k.5.#...^...]..\..*..\.. s....y.>.......<.<}*.c..1. mZ.S.5.k..D..J_...tm....\.M..?...9G.E........."&...p.8...Lp0h>O...n..h...I...:.K.|../$.......[......).Qy..0.@..C...wBk-E.u....Y...>...ET......f]...]....Ib......:8.1....'.r......5.L.....2m.g....O*.....b.T. t.....w.T^[F.!YP..:.....J..u.P.J.M...'_.g0.zg..]..>..E....a.....eOKF.h.....D..k$.U.U..%. ........~.c.l.LK........../db.#.+G..4T.];.t/....l...pNI' ..4i".'..7.@d.*..h..<)..:..+*..+eC7W.....&q...p.\C.8.?......a.).J..x........bgqH\..3.x....}:.V.oow..c.g...q.k+=.F..E.B.43.....=,.R7..m........b.2?...o<...Mw..@.6C..i. .g.f.r#/..'.)...g..GHH.E.$o..=....F.....k.?.Uf.........1G........9.o-x.+m.[..V.v..=v8..vn.E0w_#...;...z14..........:....^<.a...|H4|..9.........,D..r.....Iq.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4998375
                                                                                                                                                                            Entropy (8bit):6.592985234878771
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:vB1DURTmY8Xhq08LFH3PQqtEeFP+JktPhYvAntDumGdxqj0emzEh/Nh0Z2x7:JMfKhX81ZmwJDJFJ
                                                                                                                                                                            MD5:AF633185889585B7B2E3B772761C112D
                                                                                                                                                                            SHA1:766DBB149D9DEA4C11DF9415A6C996C2732C5EB1
                                                                                                                                                                            SHA-256:751780C60029C93ED3FA8A1A865AA50D046A9C39F5FF68B0DC05004DACF530FA
                                                                                                                                                                            SHA-512:8701CDDEC6E9E629DE6525C6C4032061B4317107D83931B6C0187E04BEAA7B2BD5B751F8F68C71A330B99724045D3F81549FA66C8A916CE7C20ACBC6855B4518
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:j.-......8.@H.kEFr..(0-..9/.....-)u....gB~...HQ...R8.S...]u.d"...po.1.}.2.b........&.=.......Ym...@.......=....N">!......@.`&...$.....f.m.y.e...%.l..}..%...d......(........w.T3....p........r......Jr......e}.....:..`.:Cv..%.\^~*.>./.>...Nn..vx(Y......F.cr..$.+.g.iB.....[\...@.G6......h....'.m)...>.VMS.q*R......c.6.. z.....X.i.bH+..\.`..B.,[P..w0..[x.X]...H.......O..4!.G.......6..=P.^.......{.....v.,..9s....R..?.E/.o.l.TiV...T........@.&X.&y.....f.H..U....+...*....".. ..B.Ex.,..y...b..]y..}.......,...@!U........l..D.M.....F%......`..[p..S.Y..%........6xd..9......>o.../3.)...e.&...p...s...&...E...v...>.f..P.`O..iq..ho._.sn.+2.m_^;.6..).G....+i.{/.@2-...X..v1n..M.......n."....\..m.2..w.....D.S.g..tZ.1.`...xG..+. (./.DV......Ar[P}.D...A....&S. ..`......8....g.....;TU....{".i<r...(....b..f..S..........y.....=......-f.z-....;.#..{X ..V....Qc.......|.8V..9..b..]9X..x.f7..........._.. {3y."..>....;...P..At.T..A.8.1.........bJ.c.a..J.cg...I
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):349
                                                                                                                                                                            Entropy (8bit):5.917973575164389
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:ldiDaYuLG1IUGbbbZ35h2n6ovN3YSwiwBuaxTUxoAwN/fltYTu:LiXuLGMbh2nZvN3Bo8axTUmtfltt
                                                                                                                                                                            MD5:334C215D226260F1D6D6017403EEA1C3
                                                                                                                                                                            SHA1:7EEC7F2CC0BA66A4B27FC314DB51B9A322B1FD72
                                                                                                                                                                            SHA-256:F1D46802E1A4F7CAEB181150D51697628F8D46841FBDD7101A587F5D0EBDADC2
                                                                                                                                                                            SHA-512:2E95808FCD4EC9BE3869025307758B8994BFDFD774AD2F146C3A957364CF7987995307EED48B22FCF27C1326DE8757BC04142329AC7F60CC8CEBE5F1B53DC797
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..}.I.7.NL:............>...L. ...::6O..@.#>&mt.iX.%..;..=.q.ob{....S...;...&.O...AXHwU............'K...k&.....qR../5{.O.T...V.../.)...~..(.k".....rS........5g....P....G..`..R......0.TJ..G%BFh..+.M.1vec]....%)..z..O...I'....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):239335
                                                                                                                                                                            Entropy (8bit):6.691052328669593
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:KTV7pVH8oio+eokhuWN0bwUTjJQtxl1ZX2OX6drr:K5d5KyE4Dt/1ZVXir
                                                                                                                                                                            MD5:A32D6E9CB8E03A37DB5A4EA6F97D7459
                                                                                                                                                                            SHA1:83ECAA55C9427B7863507BCF878E37DFE170F120
                                                                                                                                                                            SHA-256:43087C0C5D826F5980F9FC615EA819660BC5DA21632F9322D05221E5ECDAFCE2
                                                                                                                                                                            SHA-512:B90F9A81C883E0E7091C1D8D86EC0652B2D685F53E45DEDFE4570323ADB449CCEE5F1B1C3387D0541A25EE07B0DD4D1FCD90528BA97A94E37D7AFB49229C6E31
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..`D.=..e.y....fa....]f....B..p#..mq_..Ht..........\w.....J2.bOO6.....V..K0..T.X..m.-h....T4.1..6$...k.P..}..b.....w7..#.l.V....b.'~-h.....A.5....:....e...y.Y..;.......2W.m..o.ks."...N..=.s.X<S.0.#.j.{...#:.H.. ...[`.._.1.}...8. .|..\.....D.}...e.SQ.&b.fr0.L.5P.R.;,.....;;*...._.;.zPe......H.x.....7..:.uG.a`...#.Z....i.<.....S....z..i..2.H.......O..b.&......Nc/.a;.b.t..0G......9XJ. .Y...k...4.|sB..#K.....f...`...e{J4......,.S....":H.....+;(._mat..L..N.#...B....t.`...X!.........?...m...!..D.....8h.....66J..V._]X.X...q.......~.:q .L.y......ls..:.....o$..6.[.}...3B..so.*...:../\o...J>u...?._r....~vh..N....Z.....+.......H.(........U.~..\.....JR...PxK.C.&.$+gO...._/./.yo...D&k%o.z.K.9.$..D.).o..Z.W..cK#.wTG.]i.....M"Y.JqX,?^....X.. ..U.]>_....bM.uF`. ......3o..sz|X.Q@...X..Aq(.....1|..:..#/.H@.!.]..R{.{...x1..P....X..Y.%..W|'DBl..~..>.h...]{W.a.....JJ...?.h......j...?..C...WeRx..K:..]0.qp...'.(.....B.D.AL..9.M&.zk>...U#u-o8B...y...".....Z.M
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):188559
                                                                                                                                                                            Entropy (8bit):6.268880022287938
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:/huqIcyBbPuuQZYVibjAfmf5BzB57wtpd1aDXbvsHU4B5lHjjV9Dp:/hutcuMZYViIfgxGdcDXYHU4BDjp
                                                                                                                                                                            MD5:A609D6AB2CF35B79B313792494B640CC
                                                                                                                                                                            SHA1:5C200201D996BD2718EB8C01F338DBAF2FBE0FB4
                                                                                                                                                                            SHA-256:F7FA482CAAF859BDC1F9355154180B2FE02B11BBE7DFC214726CDB44CF7BB99C
                                                                                                                                                                            SHA-512:8EEE73F4D11E29B52031ECA8E69DA5C2A07AE7C357D8AAD67C6BFE8AA598B6250487C2E3752A30A4AC9E99D92D1FE1907895E7C537DAB05ABA06CE318D9A1B0C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:P..Kd1.,...&....'gZ.G"mp.....).r...{.A....:.....c..;5.3.....I9."..!dFGX.h.1._......et...DY7...%....BU...p.>.Z...!.-.@.T......'..m..V0"._.^.)[1....=0.3.?!F....T...b.......|..KM.@.s.5N.2..)pN....h.+V...&R6.+.s}m...@S.x...HS...l....5.U.v|~".C..~u..:...z.e....."....P.&...E.3.{l.h.....3..lYB........)$.u..Z.g..."...5f.g.6*.%..8.w.:1.@...{...k.3]4<.....c...e...C..1{w.}E\.|.o.i..W...._..M...y.=9.....d..x.7.-$.......R/T..`.Q9.A..@... .{}2...;....;...AU.....|i..v. G6.2.n||..,.td-M...ZR...7X.' '...R...,....v...C......iW..6......Y q}...D.~.......h ..D...iM......U0...."B.....nW..x..zTJ.>.:G...N.=-...Q.s..a..y...=..?.3..WGw9...Y^{^.s>Q.._.....h.xK..3.....#.......2.8v.....3...Z. X...%.p0..*.-@...e.dGM......`...I .R..x....H(.5...".C|.O.k.z..>K...[P......X.(c.},_.#.0#7YHHxp9...jH....E...hQOn.H...=..a...9G..D......b8..P.pTn..z.`..<^....m2......cRs.c..9..Xj....s....5..~.r..n./.%^.\y....`.b:..(.0.h..b7JX...C.#.n..l..=.......E. (c.eh.oe..V....g.<_<Q.|l..$[
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):773351
                                                                                                                                                                            Entropy (8bit):5.77743811707124
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:lLVHzcTukNjTPleBUeE7sOnWW1sP5/4FTJ0q4Dq82uLXBXfnlxV6bZIAHSEH55GA:lp8NgUd9Weiq+lLRf2SEZQr/OvQMHf
                                                                                                                                                                            MD5:1BBFC8E1C35C08CF1C5EE008AF09D41B
                                                                                                                                                                            SHA1:7DA17B75CC6AF406F6792D5A41FBFD32DD3CCD65
                                                                                                                                                                            SHA-256:DEAB74C68BC562045904B1B2EBEB83BFD6B4216EFAF70503E7FD4AF4A6224CEC
                                                                                                                                                                            SHA-512:B92B85B6EC117A83AE4B2BD65C6A745815759D651D656D7E3EDCCB367C89A2072119D974570C03736E2EC1124F4BD0998823C53BC5FA9F701BA0AD884B7F4E3F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:G8.....Y.C.'{C...r.!.....H.b....H......n[*....o..+Z/\...f...I....U.8......78..AKuO...]k..~=a..A..a.T....lE......m.......Bm:.g...?|*b}..O..V.....R.J.DK$m...LlZ..X.Q7B/*t.i.F........+.+i.7...6n`b.Y..?...%. x...'H....<w...W.^0..Z..R..J....w\..c<1&..[....C7I.^..]%....Y...Q:.....u..k..j.x.]R...N..p8C..ws.,.V.`M.~u...../-.o....&0<."z....6.....S|.v|...;.Z.......$..,...q...z-.w-..(\..#......B...j....5*.....\2..E05.,*...#...G.@.e}...a...~|.o.#.6...gv(....\.... 5.S%..^.a..?..._.>F..N...;.T...O...=|es..@(..%"yy..y..S.......u.M.-.'.!...~....rAOR.....E............$c...1....5........Gd...rO.ST.:.\.?.:..C...u,.).....?k.ns+0...r}...#\.........../.\..._...H*..@..^..b.W.H..g.AJ\.c..b..3[.K9..]9........A............<V-miT.0Y....\.[;......,KEB.Jq.j.......%N<.....MX,...F.$.I..Ia....v.6..\].$e.G./..Ej.b.;a.s..l.d..hudSvbg.....@.FB..T.........vcb.G..,!..i.s.R|Y........%.iC..gWu....u.c.7..&:.#O...d..bK..Bt....=.IQ6K..X..C..:wX..4.y.-...`.kR..W).{..{.5,;:...E.P&...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3088615
                                                                                                                                                                            Entropy (8bit):6.976056225663601
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:M0y3gFIlt2jmZpQaW73ph7+WzPmZJPqAERSFfpuv8v76W8B:MMmZA73/7+W6ZJPqAEAFovo8B
                                                                                                                                                                            MD5:1AFC3D9C3235B16DE4A7A22A5BB73B7E
                                                                                                                                                                            SHA1:B8DFA2379A22DD973A38ECFDE04957B67D1960E6
                                                                                                                                                                            SHA-256:EA959E95F4E5B46ADC77A1A441D9CF95796755621528E99B22FC0407B62136D9
                                                                                                                                                                            SHA-512:5B9978CB8284AEC6320A0DC344E77DBD5B8ED4743BAB8BBD993660186B1885431D6BCF3E04C682C29CC6FBD22A3400330CC28B59594ECEDBCB94BB07F38B4CDD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.c.Ngr......T).&..v..]...r.n?....H...].{g.@.R.v..s.yv...t..`..-.!.k....I~..7w.`...eA.b..('y.7Q....~..s...s.|........Lh.J7.E@......X..............._.511..0.I..<.*qD.?..um.F.....t/:.&..Dz>......^.@...,0.Vv...d'0q...3qx.K.....S.k..2e...MM..;.....@.N..#o...{..j..)SA@M..s...$............3...}}/...HIH...9.-..5.....4}.S4..s.b.......Uah..C...}..oe..Y.. ...g....m..........q.....A...-. I.N.%...4Z...Fp.jP.!..G.../....G.P'n.A[.#F../.....'._..V_z.v~.L<{G.Y+..M..E..k..z.+.h......lAB...?..z&..U.\%S..I..".D..^AZR2"#.$...d*.`."*J-..J.Am.'.C..Z.,W....{&...B.o.....i.AI...%..ye...g..V5.....>.=U..)_..<.HJK.~.E...{T......5..".....%..L=dl%8...=.1rm.W..2._7..[1 E^nC..o..4.4.q...)j)...-.1Y.. .Hj.V.Z..Wn.z.O...g'.<Z._.].../..[.pS...........e...-=.b..q.P.`....;c.]f..?......>......~r....64...!k..a....U..RE.a..<.@/.^U..k6c>......."......R..6....%...r..}. .G^..N.....h?.w..N...jl...=#._...d<.V..~.k..,..c.9D......_....`....8.U7.s.....T(Zy.!~..z...D-....._..S.8.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):215271
                                                                                                                                                                            Entropy (8bit):6.4864514056154725
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:DLBfIxLHTNbE8RA1k1eO32GpCU9ipP7N5kv:fBfIJNx8kPUpTNiv
                                                                                                                                                                            MD5:3C5B27C80D8355AF17DDC74682A30B4B
                                                                                                                                                                            SHA1:81AFFB954607C285FAAE23048737829F63F58631
                                                                                                                                                                            SHA-256:4AB4403FA8D09F56093E9778312FD72C01129C2B1DD116FFC9B45F44E20BC276
                                                                                                                                                                            SHA-512:143C5ED09EBABCF4EEAA4C225921725B4A8C7544D02A213EED4A1D99956706CFCF8E959E2507694FB58B3A668B31B48934ACA0447C437CA985F6DF11A16FDAEC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:R.A...H`..#T*+:3.P.t..)%,#.....]Fgr.F....&9.y...Q<`0)...?..o=a..G@./J.......`......k{......Ve.W..{Ux.4...E0.. .Ge,...J+.F..b..m..........n...G..K...a.+........#..\J.{..D.I....}......$...~.zg]....."+.....v.Fb!.=........oU4.%.&..EY...cw4...~-..O.U...@.._..*Tr.yv...!..9..`F...9n(n.m;%vq.Fh....M8-k=.../....%...n..`n....H4yu....R.{(.A.`..x.1..w..0...q...:0.T;..-..4:4...2...#.....T.....Q.....*.N.O*.$.Z.x.j.[.Yl..&.5g.z...B (/.....|..U..$%A.IYl.W.(./).m.$Y..N...q..`.?...rVX,M:.r_<.i..5P.r$H.{!o.....E....v..D..../.f.../........)5...>.m.G....c.A...3..Q.5.$...].i*.K..#.{..0....Ga...OX...h...F.'C.E.}_...8.F.i..]<>."P."u]^'j......b.];}c1.$xD...Hv..R/G......R....m..{5\m1..T.&mw......r.5.Wu....... #..y..R.m4|.............Z....0..d.'.|. ..:...5...$w....@yu....>#.Jl.W..(I..4..g..7.2.^*6...N.$..$W.a.P....7:.Rn..h..v.Fy....ok..T...`2.......$...@+-d...s.v:.5.b.23BT...[.....+.fL....[|:..|..n..?.C.v@9Tr!..F.A...2ML.......N..P9|...Q.O..m...]1.R..N....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):852199
                                                                                                                                                                            Entropy (8bit):6.795932765230406
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:i6Zy26uPrM5hLcdvr7oXTHySYA4sAzdovlRY4VsPoGLIwaYyLQQPFYRk:D7gzLcqXT+A4Hd4la4V3GL6LQQP+k
                                                                                                                                                                            MD5:100BEDAD5B6ED811DA78575346176E63
                                                                                                                                                                            SHA1:14083402176B14274FABE162EF98B8FDC02F3C03
                                                                                                                                                                            SHA-256:F60B5FFD529650A0319BE1E77CD1DF5D9194E1B290A59DAE6E995E2DF723D601
                                                                                                                                                                            SHA-512:B6C39D05676C0736DF20E72C0DC333A0CB31828B93C6C2A488BF12255EDF1824AC91186DE9FD37450A70443A3C321E4EE49EE29D6937A8714F65BDADB55B979D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......%...z....e..Z...k.1..._...&....m.......@.].y....U.].. F..-...x}...+....J....4.. .K.50.A.35.3w.+..6..Q.. I.SG..uLpDv.f.x..eoP.j.0..X........o.|..w..+l.[..nuI..*.<..)|..K..eq..[.b.....J:.6..A....X.E([.@.3..[m!........W....0.L.....G....,cP?O...\.*i.L.p..Z;.=.#..S...H..?...H......HG..f;......I.c..p......+...G..Y..[.P...-.....|SB}....%..h..|.D.........f.w..G....U.Z.j..U@..*.`..A......a......]4!....d<}..;U.L.U.-..`[."..-.*...OBr.5/.....m.rb.J..F.]..=.&:4.#..V..A"x:g.p..E.h...KW.PP...y=..r.\:...7.....C.jG....ye...]..+..b..dA..T.FI . .`H.9...q.A...B.. ...P..d...V.F...=s..gz.r..F&.......$k..m.92.v>.(0.s@zw.4....O.2.\....\MM..4..0.....x:0Y...;b+g..(L;......d.@.T.Rf.e.Q....:.G.8v.A..Y.v.b.-(./i..,"..Dp..y..(...(...e..8|..JA....d...o...l.).U....e\0/...+....&..>q........=W.w`..Y.99QRSB..^..y....,.*aR.1/...J.=Q.-...x..5..Qr9.[.R+..>."w.T..f9.<..#..9.n........t=.0cA.... .3.....Ndx.)Yus..=......-..X....X...{..)9.,sw.........HF. e.e
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):309479
                                                                                                                                                                            Entropy (8bit):6.659641413357306
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:O5MNxUS8cY+k0BNbga70SmZl1GRQ9eX2LL:d+pF340cla7V
                                                                                                                                                                            MD5:1D085D53EC1D9DD7E7C4B62EDF6697F1
                                                                                                                                                                            SHA1:8806BE2D7795869802B3B583CD48511381ADD5BD
                                                                                                                                                                            SHA-256:57998D73ECCBF949E256623CCED94A2093B4E07F9ED4B55093AA3D000E53034F
                                                                                                                                                                            SHA-512:345B64D903CE09B202B4A7F5D300493ABE257650DEF808F3E09A64B6A123FA0BD44FF00A33F61C905524F64738C3C221A496258D21CB4933796F427F796A0599
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......|5.....].;.\.....&...7?bHz|z.......ff._.6.tV+.=..U..).{#1...n|..03...&_.[.J....Q......]QJ'[E.d].M....J7.....dT{..?....G.....TBd.=Y.....0.ie..}.{......j/+...{K......y........1Gc............x;...b.=..K..w\w..<....f......q3H..q...j__.....#.-.W.)..;;...`S....]..OL.{....T..B..!...V......\.r.va.....&.s..k..<.@.Bx....&.E...v..j.2/....).7.%.....^q..Tvn.vX..r.0......:..U..5.@....9/....e..B..=.)R.;..0..K..%..g.3.D.v....`.|^z+.E.....u[.......2.....l..B.+^q....=BX.7%.h.....w.......0-....3G...$./.C8.(.:..g..:D.@3.}#...I.....'w^.;........*.Ul.T.#...&~}c'.7.,}O..r.f.9.K.BF?N>...:..r.r.C.lQ...+..:}.E\|..6.5.Q.oI.2l.X~.....$.P....J.|.(H..8.W........#.fu..w....6..V..A....Z-.BoC..........1E..B........rhn&..qB.M....h.....d..h..%}a'.w.9......h....%......,...&...{V..*....M..K.?.N..(..t...u......*...k#@oF.8..5.HY.h...[mwW.5IX.V9...?.%....!sQ..m.l.r.".......T.....7.rih..1.....C.3....-..ez`...i..@t.C.,].2.....o..r.%.XKh>q.8|....h."...3e..G.s7z^. .....I..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):567031
                                                                                                                                                                            Entropy (8bit):6.776623810922292
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:oAvULJRUwQaggtLyofnXnBVD8Y9Xl+gB7j19Q5v5cxbQPbwLSHfZm+ZEodEETvwC:Fv8rbQPbwWHfZm++odEErwC
                                                                                                                                                                            MD5:C39C530205F4389A9F1AE31513BF84D2
                                                                                                                                                                            SHA1:6728E84C188CB1C25905C387DB0E620DD6D9D27F
                                                                                                                                                                            SHA-256:52427618A913683C4346759DACAF76F78F3CF8982E157418B4626E2E5623E6BA
                                                                                                                                                                            SHA-512:ACB855C4F1445111AB45B4F5BA46A485A0A4518084A98EFFA25DF0B3EE1BF3F00C9F4975CFF0298E5976D0687AE8F31992CE1783557FC343FEBC9D34E8D65629
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..7......E&.U%.y..gx"v..:.o...-..vB#.,>.F.'8..'....$...we(....#Ar..c\....4..)...]f..._.@..U.......v.kMl]./.Q......*t.]....Y......jjcv.a.,D.....B.fD.CT:.j...R\.FrZ..u...X&(&../KJ.2...;...^.2..9HL...0..V>..8..af.K..Y...9.y.bTj..*..L|..V...T..[....??...Z!..D..6....*..g.>vM..?..l.=...h?..@b.[..U[...'Mj...p.L....xT......?.]u.......m..[........4..c...G.p+K..q.x0r.0^..@/..^..(R.....,.....[.M.....2...o.....F..........4..H..+..........Y.b....k).R...%...,3...!.h...K......yu.Cn.c0..n........$..\cr....Pk...L......9.`.\.X....,6....^....d....2.....J...,......4j.V...q..P....].B..x()D.F."T.<.<......#.......sdX.U.L.5D...U....I......A-.....K..7H.|W...z..~!..w1.I..Q..T.x.4O..g.?.f..,.......!nB;nS0>bud.+u..89rKj..0...|R.n.p..........].......!.....:..j.c....|"?..G..[.........B..*:Y..ZUAi.3*ax_.C....E..$..z?.(.;S.L.... 6.u.wd....@.......k.|3.$J<.'+.#s..P..1.S.-lu.r.%..k.z.=|+:.-.J.v.J...\.x....L.Ln..(..teWg...O..,R)B$.|...f.;.?..g.!.S1'.j..4'F....p
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):62183
                                                                                                                                                                            Entropy (8bit):6.744748816482898
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:1vVf2vo7K2lVAeihA1n6snS6+/O3NDlp4xy:/OYdtD6sndTDlpH
                                                                                                                                                                            MD5:B74F6782F413710919077DF082036766
                                                                                                                                                                            SHA1:DCA854779DF4DCF086ACE245CD127DF203399E5F
                                                                                                                                                                            SHA-256:4E212850844276B940BA14008D6FF0FB2C63767BFC5482AF90272A4D2282D830
                                                                                                                                                                            SHA-512:0042F01AE107684D0BBF23EF19F5F981612A3B1FBF7FE47731F58407DBC4D5207BAE0CACAD27DDB3742A7A3E26A39E5F185C7B388BC0F591BD85BCCAE882F7F8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..k....[.HK.^."%MZ.=..{..M..%%.M......S#..O.,x.s..P....<hy{R...%....j1...>..~A.2*w...D.{..].-..tW...A_$N.(^.-u.j)..S...z.Q..?a.rA*.%."..1.y...uk.j-.l.q/....V..R>...K...']..}M.n..:.a..'........xK..k.5x(2|.j..8.I. ....R.@.fH...4.....).-Z........{c..w...B,..&y2..ww....{...y+L.6L..'......z......2(\.7...I.....)....#..l0..?j..Vb}|.XXz.r.|....m...$.`.!k..m.qc".N..%..&.XA.p.9M...rX...P..o.".L`.H.'s......}..i.)...cl(..h.m..Eb..C.w+c.5..=..# ...=*=....J..N..(....6jy.|........S..XFb...R.PI...\....).l.V....n:.o.Of.8>.@/.............5!. .......XdJ....g.....%.E....(.R./....;....~.......0K_~....... T..o.L.".....^dd#..'...0..ZcP&..W+.4.....{-iv..K`..*...%y.I..@..U*..%..!...G...'..[/2..y.......f......l...#..r.Q.....G..b.1f.....d.P.....`LV...a...\.4...w..z...;.=.`s.$......eX%H..eh..@.-S..G..&.;..k>(.?Q.,.Q......B\3.WU.^."...6.+.F.d...J.u`x..-/b.....xA.\%..@...O......g..:....,.d[.K0..3..vvF>..x..H..e.G.\......e..[..Y.f.......`.#..n.5!..;8..?...aQ..N.:[......\..Z..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2539751
                                                                                                                                                                            Entropy (8bit):6.7382053784404805
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:5ryu/D68XKwDCQeaQJM0IVuBXcwUYAG2Jh7v/6SmgVIIvSo3CN:5NDB7puCQgdv/agVIIqo3y
                                                                                                                                                                            MD5:72FE9C5A551B8C80C0DB64C0DBE878B3
                                                                                                                                                                            SHA1:648F0342D49ED53B5AF7DFE8D087F1388E127351
                                                                                                                                                                            SHA-256:F044BFA0402D7CC7A8039E4A75D55A18390FA4FEE26ED13BE3C8AAFE141740DE
                                                                                                                                                                            SHA-512:83C769493C039B5AE09466900DF52B2C742882185CC084D8DC3CAB849587C40392A79CF656A02D8C394D42BF5A273445931B45972F92B95D104BD8D85D75961E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.7..K....>#./}.._l.*:E.....+|..a...T....(.gc@.R..>...j.G....S7...OF..W. p....1w~+..#..s.&.Rt...o`.Q.Y.W.;..H!.;..L.tj!K.H..y.a.=`d`W.[....MV...@H.1..[u.O....\ ,.7Sj.(...*#.P.*...........%.[.IXZ...j.i=...c.W;693..s.>a.%..U..O...=s....~H.$..b.m....).e(....Q.;.:Q..8B@.<....)i.H'......+...<..nv;r=.#. r.g+.Fg.C.sFN....9....W%D.3.'..Ey0 ..e.Y.+.M:.....UP...K.x..\G..r......"...A..Ye.......:7..`...6...2..D.uTg..D.>0.2..s.4.N.....`.....2...]s5s...,.G....m....q...?.....|...\..v...[.H.U.LLv.Y.g....k..TG'..%r.O._.........Lv6T.A.....F..0.5;-.(......N3B...p...S.\m....Tk.w.......)..^B.$.T.8 A..|s\.soS..5....&..8...8x..)..g...K..Y@..)-.Sn.....[.1S.N..`..3......C......J..d..!Y6...!X..A_MSx.=.."..k;C.3Y0..O.....Rc../w` ..RuX .9.J....%rM...p......5 .jV....BV..l0....Bj...c.B...2~.l.(......i....Y,......F.u.sP....l.'..j.^.....)07.I..2...:=z.i............?9.2L.....;.'...5.&..ph".Y.Z1....Md.......7B..|....%\...@`.,-.E-..2..,........>.X.F..7..Sm..i.....#.`[.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):383719
                                                                                                                                                                            Entropy (8bit):7.367794693846614
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:EvGksfoncGVgRKq1BVcQaWJKg388Ssyeec7MqgyIP1WVZeAQ87mYR8DZk:goSczKq3RKgM8JydNyIEnQSRMk
                                                                                                                                                                            MD5:C3E51BD8B3CD9DBE95569B1E144E4C33
                                                                                                                                                                            SHA1:CFE30E3D921FFE45D14CB391F3935B654B42B790
                                                                                                                                                                            SHA-256:5219955F424868DBD0986BF9D786F3AB044FB3E6E2AFC524F55F273C06D3E829
                                                                                                                                                                            SHA-512:21E4B8FCDBECC1364BF669398EA1B346B324797E0786E01F2BF8BA782F15F0D87F3BFC03B6656878B8F53B4627E6E82A0005AD391D75455056EB120CC3875498
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.w.KL>...}.a........B/...I.P...[............*(Y..M........mQ=.>...=..3......*...W.ngB.P!..K...2.....`....i"\..r.2z...En.r...sC$..F;.>_...J..).k..O]?.BY.=....'.....).../.Mi8..c'.._.k..*.-..z.l.|.0l....`..?Wr...\@..i'gAy....Td..9.k...N..'.S.z.;.N...cv.&.pO.N_.X.....B.l...e.I.f..B....'..]s1.S.-..ge...~..;Ic...=A..i.PwE.:.N........6o...z.`...lx....4....e.....39..0].....x...2//6...S.1..n..9v.27.(.$k.iv%..........F....37[+As..DX0...kbf..nf..j\$|.sd....1*N.M...Z^+.e.!qn^m......Uc..SB>.-d....&U~..i.H...........W.asU...LngV.G.}..~...Yd..z......Z.1.mJ.d..h+/h.......f.)=!f.~.b..p....@0es.C...XF#...A3u....L...QV=..KH.M ...:..... .O|..7....WK....>~6.39.....oZ..Y.]!...1=..U........rT.w....j....nJ.....5.C....>..d...=..{..t.>.<.yf...UF..a...j....3.Ad....[.....-..>...(..7R.R.8.2.w.h.p..c.(..."B..0.3x"f....D..K@..d.`....0j.....\.I%....5D..L..[J..@...y.?..[..O.....l.F.Z..t...mD.R..3.mb?.G.t......_......3...v3...oKj:......AX3....~.i.@._...b...i..T$g?...:n....r.(.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32908809
                                                                                                                                                                            Entropy (8bit):6.101002177434209
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:196608:6sHOKThzlbihraxCpkbJnJck47r/Keui5wpOZgxonogHIJoO:qKTJgG0Obleui5EMogHOX
                                                                                                                                                                            MD5:01A68068D1F8BC0A0C9F0CB117CB2F5A
                                                                                                                                                                            SHA1:56D68EE507CBA08CE1B636D38F268386442EF760
                                                                                                                                                                            SHA-256:F4A754F162FFC4E96477A5C5FBB163873BCD8B65C0048F47306B1EB88A91CE70
                                                                                                                                                                            SHA-512:B599F4BE39CFFF753275B4358BC52FA532E828897B2C53B97CDDBA3383039ED53BA588AE75E12AC45077B94592D3AA5B1B2B6417EB1CC964C56FFCA4527F67A9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.k&.n_.*..c-D.0.r(..G1..,o.iYD..u..Y.Z.5..!......<Hn,......R.4.u_...(.=a.o..'...xc..~/..U..fD.../....~........L....d.mq..,?.....n.. ..-#.L1z...&.M.K..-.L..4....'.z.I.~..e...,..N..6...9j....>......6$....+..&c..a._.l...A....5$i..%9h..-.......'.........1..~Sv..~..$0|oy.....7.>....,h..3.$.D'..k.-u....j......@...z......{W.......4..)...m.A{.4M%m..hy...,.3k...5....Z..PSky...brn.U...Fj...!Q..;U&.Ol.e...EF...A...=...)..%..v..].cc9|.p.5Hb.$\0...8.......\.V..)..g.a_..b7..)6u.]....fccc.....=...x..\<..6.P...S..j..2.:.#I......^C..{....`.V....ha..k...$.%i.*..X&.E....\.......N._.Z...|.....CrNv._..0..3..L9;.q..#.....YP.a.iWt.=.M..J(q.."L..{.7.'v..5-....]..9x].8.G.l.\..k.g.....Zls.58(.n.f.....f....y...~}6pa........... .j.........n.}G....e....8.L...Q.m__...k.\o.?.>.o@.......co...G.7/...z.)].b.c..{J.<y)S...h/....YL..Q.O0..\7.>...o.......r..9..>.,>uQ..#..M.D. .;e*xQXwS.>...../.:a.Z.l..t\/#.l\:S.{..ONP.P...n3k.E:.O.U.p...H._.h..v....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):380647
                                                                                                                                                                            Entropy (8bit):6.6615257034533935
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:Zua5g3TpsVr1hBgEQY+eunxB0RrPRwpUQ+as8Z:Z/mCVpTgEhcD0YXd
                                                                                                                                                                            MD5:39F7680C8D7390D274FF3A2BD8829849
                                                                                                                                                                            SHA1:239AB640623EDFE7C7CDA79864C5CE318F2A9FC1
                                                                                                                                                                            SHA-256:DCD250FDC6384EB915E11D9C1E1C9A53365057349F83801A3812A1416F17029D
                                                                                                                                                                            SHA-512:E6B023C5B1F59A6FF47183DF18405FA97BD0E01589BC2729B7805CA0A02D4A4890FB5A4EF90B5E3241649E7459897C910F1E88849259B7814B12771E5CF7F7EA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:k^...\..JF.aa.n5..K..?r.A.:....Q.%hv.....n..&..3Ss..A..H5........I?...w..m.)J R..d..gH.).....`.........].....Q....>S.'b...'..........-T...vW(K.m5..S]...:.k3.|7...F#y.}.. ..C..3ac.h...6.K.....9]JpY.tl:KS..R..|WP.#..6.Ge.-*.....(D..~.....S.hJk..oc[......z.......@:w7K;m.<.q.@^....e..q..X.3...(.^.V....)j.].v<.].R.n.M..O.B.>s..W.PDL.N.Hg...N..p.......b.L......r.R......N-..o......r....c..P..j..HD...*4J..(.9$.....>J.....G..7.N.j.._V..~......d.Q.L_X...U#m..x.]:..D.&....q.~|..[.>@*......u3m..8...}9...D...PSEfn.....&&|t....h.bHkw{.T....Zg...T......8..p..9.i%..;....g.....p.....?.O.)P.Y.9._V....}.;.j........s...I.o..W.$.h@...e.}W.u.."....{.~7.`.....M...`^t..*.. ...E..g...M...&......\........Q[....%...k.X.s..N.T.vA.`.MhF.a>...x........+_>.V7......&..yG.z.=y..W..h.d.4.96.'.9.H..\......".4..l.....p(..Y....C&..cu.....$..../ .u.....C.....,.\T...m.../Xi.4S...K...y&.v.f.....9/.d..H.k.0A..4..v.....,T.^\.qBJ||..,"GW.........\`;.@.....@.+'.Zw...4
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):81127
                                                                                                                                                                            Entropy (8bit):7.01091481471451
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:hxJo4Q0PSYLKhqjf4UBU8R/J2rI+kpR1+dhmdgZxqRAnx6C:hxLtRcqjfnBfL+qvqm0quAC
                                                                                                                                                                            MD5:FFDA35BF4957BBE29DDC3E79AE4E930F
                                                                                                                                                                            SHA1:DA105B4FE9C450DDFD0EC40AC969714C6EEC7E83
                                                                                                                                                                            SHA-256:3F7C96A3CC9971484E90115CE02D583BF4A6972A381D7054822150CC30BEB582
                                                                                                                                                                            SHA-512:6935786724F3B59C4B6EB4CA9CCEC7EEB4307799071320E4A49E251DF1491171255B30E495A3001F4CF09C6307B2F9BCEF9CC3D8C632E7160550E29A8C7B6A79
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:T..b......C5.....Jl......DJ...>.b.H)5*...\V.DF...Q.HFh9...DxJ=..|.f.}j...yl...A......"#.g...g.X....q3.cH.f...p..R.....H_.'..A.].....P(;.....M...(.{.F;.v@.x.....9.y../.p.@r......AQ.K..-c:..".].......3i{k.h@W.U.S@........=...%.K<)}..[Ef..#"c...v.a...n.....N.X....GI.9.......5G|..|e......E...;b..G.....n..)..[..M......`K.o........^...[#......x.E.F.K....8..U..B.2.....al.B.m..T...p......K%.....H.:\%....X.>...s..=x.4....q5W..bCK..O&.}sw..^`C].X...@......"a.N}..dk..JB.<%.2^....ue.x..$..F...x.D.LX...".?.'r.0......i....>/\...*.....s..Q.......<.@..U....:....X.?..m..ek...i...kX.._..l.nMz|0p.....4k...K....H..P...ld..e.........b....|6.iX..n.....~.-Q......>.....R.0.<.."....p.ltl.G.~oy...7......-.0...Y<..oB+:i1.....}.........W.`.........c..e......a..D.uouO.v..N&.]q..P#...#o..l.k.(......Wk..9f..Qx$......[3.+.\1.)..?...Av.......3.Q.. owq...c(2";...z).......u.......#c.F.....b.'%Y...A....\.....!....#..`....I.A:^........O.......8&.ei.....+...&...0_.>..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):494
                                                                                                                                                                            Entropy (8bit):6.506426363026982
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:Mq4dfXGlyQkEcc4BqzrlrQ4EHqQMYEtiybfMkJgkUIeYM4bRhnZALTu:MqusyxcKQSmNv0Ag7D4bjZN
                                                                                                                                                                            MD5:E4FA85C63806E19AF63147CE2B22A8B4
                                                                                                                                                                            SHA1:8B03E303F797722316B3685B5ECC0A51CF9B317B
                                                                                                                                                                            SHA-256:7801D4C6D3B571235250233312209C5BDB1D2CD06D0CA91AB09E59F7F16F36C3
                                                                                                                                                                            SHA-512:D9593120D8FC0E604F8D25F1ED21D88569CC11BBABB5394D62653F3D890D31854C0109138581666F966A23970B9968FB5274802A0073B04F5654F068DA9E282B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:u|k....~1...q..?d........_.......C.......R.6.R8........?jU....v...E.dwA.`..!.[.Ef.c1.i..@g.L.~omp.P..>Kl.....w..._EP....e4c357d26c5a1f075a1ec0c696d4fe684ed881.......z..7G.w....z.g.!.@$....9...f@..O..YHTj....,......S.....g...........p.....uu...........g..N......"EH.^...Gl...v.......}.....`.No. ...G......v....t.yk...N...# .K.a.3..qs...>0...Bx._. \.s...[.XB......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):290023
                                                                                                                                                                            Entropy (8bit):6.694324273704305
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:6CQkKT8Kg9C91EGx6Q2VthLTUKA5ZogvhJJ:tJKrE39hAKA5ZFvTJ
                                                                                                                                                                            MD5:3B6BA46F7C49B026FAEAB2CF14736962
                                                                                                                                                                            SHA1:0F8F2EBC41B7ED417DA1952467D3C1C34B06F6B3
                                                                                                                                                                            SHA-256:E2322E3E9E227703CC289B99CE669C718FC1C8FDFF54D6DF7633C126AD14F027
                                                                                                                                                                            SHA-512:75F2595DD0C7B376CE42F10D5C841B09A226141F50538D3AB097A1D20A16680EDDE1FC59AA7502EBB3A10066D0EBA4E609DCF868328DB9D3721440E3A6C878D3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Fmo..o.{'..H/....73.....y.(.n.......W&.B.....</Pw.V..v...... ,.u/q...-@.W.a...#...O.....Yb..0...:R.l...T.#J...6]oX.nM.ve.V.'c..a.l.}....^./.6~..p...n?1.|..v.F~.^].......#...ni.......Wj*b/.f..|1.s.....g.....C..> ...@*g..]*b...dO.;c.5C.]....Z\..X&...%./l..b..^..;.\.9}.i}...M..*.........k...=..G.<..d.e..@..[...Iw..@......O..q....\O.eR...`.....:.2...(.x..%...Q.\....$<....9+.*b.][...u..O{.....n..?......._..Y.Fs.t.V.2.B.iC\.G...TV.&..q..d....p..;.&.r1.._p.A.....3.......`..c..8t|.....E6d...jk....6L...Q..J.8..r(..I.^.....d*1...LXF.'Z..<.8..a.d..I.p(z.p....,..q.0.....i.....m...FV.YYD..6e6...W|u.W. ...z>.....V....AJ).G...,...k[....6.J.T@.__..7.,..`.......h6.\.. ......H.p.8...~<....C..?.z...".5I#.1.v..v.].VZ.h..\.N..l.=..?t.....IFV.r..->q..v.Z.X....s\..p.G.gLM.....q..-.R>......>.._.....6.[i..p....ao.T}r...g*.......5).M......A..t.....>.."s-we....>....T.w.]....1.......:V..7_....,..N....5Dm.Z..v].Ce$.G.;.....@....#....?>..e...Kps.N...YS.\._....B.:k.C.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1776
                                                                                                                                                                            Entropy (8bit):7.724330861456119
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:h+AItHeSqbogJHIilzda3bR9e6A0sq5sz:h+AItZqboguE49pAI6
                                                                                                                                                                            MD5:23E18AF1A4EA64FFFD898619D5374024
                                                                                                                                                                            SHA1:91BE0F13B2F059D57375D2FB63DB545D520D88A8
                                                                                                                                                                            SHA-256:4B6A3491D731B374ED69FF0F71879C2A3E8AA667FC89BD99DF49967C2EBD3EAA
                                                                                                                                                                            SHA-512:CB1202D997EEB48D8BC8DE3A79A3106B0104B19543672C79918692593B62651EF83DE255BD74339D4B01D9CB8ADCB03B82AC2A341F045915DBD35F6D98354CA3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.xi..g.5..O...rmlX...._s.Z...tHS......(.Y.G..8..cc. q.:B..]F*.......:.L.....C<.X.....+..pHU.-......f*k.S...HS.....K..7.I3.H.G(..K....#...V().9I...].:...S.Hd..-...p...:!.(.Eo.\.Y/....5S.....!..@!.........L...DC'3..e.^..F6.A]:.4..6.o..I.......W+}6.......t..[..|=..C.....m...........l#.!.6I0...D.B.N..c..Dk...ns.#...^..>..K?.....W..OrX..{.=3..g...yaQ...6........4B.D.........U.......1.e.wH.......(..../.!v..,.u....w.....9Y|Y..%...87p.....q...qQQ....6'.u.u.7n...n|...(?.r....l....e..<0..v.....E...L.@..?K&.Jk..C.O.(.2.............d0....{..r6H.:....`...Tn.!.uK...k.....w.5.#..Y...i.H.,.!.....k..p^.E.g..v...8%..E!.....#....BGEVI..I..E$.l..&v...%X.QO....~.I...Pm.&...>4{N.p...P....mg@TW>.hk>d..D$)..$.|.....U %.zj.....5.8+.m....E....P@.3.|..L. @.h.....;xQ...j".....#.Y..N.....D.%....C...._J.xrW[..{&.@.WO5.JQV..1.K.3W`.-M.&D.0..".....a.YV....a..K.P.....c...F...k...C."5Qi.p.d...g....jb`....Q.q...3..0..27.....u...2.........O..&G..pi..S......gG.... ..0...../.s.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):587
                                                                                                                                                                            Entropy (8bit):6.9229264559603045
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:8ANHduXSkMw/GaYRAjBwHd4DawAaHRugnNkrqXz:89W50qHd4m9aHRugmeD
                                                                                                                                                                            MD5:4691F6C50A85201F3E12822BA5CBE260
                                                                                                                                                                            SHA1:613C73C64C3B3FA0FAFA621FE1B5F97B7513CD66
                                                                                                                                                                            SHA-256:BB8941D774F6579F1C7CDE298258C412D81801CA89A7A639AEEF673DF8FF3F72
                                                                                                                                                                            SHA-512:991B2002EA91DD54538CF27DB619A4BDCFE7495B2B22658B15B5E971F631D5A5A6605EA2773086296CF91F3D6403043A1371A4593F4094A80694FC98B5C5E5ED
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...m.C..W}I......o.`.G.~[..f...x._,[b..z.....=.p.d<..Ug......:z....,-...N.`ZR..SV..z^({.r.Y..*.\..)Q.A...[Xu..,.[.6.@..q....t...E..<,."..q....9..4A.Wx..<..A7.Ib..C.z.u.S.....s@^...W../.y..DT.X.8..(f.Z.&?..TO..B/>Y.).rDor..g.M.B..5EMM..g...2529...lx.._......[....0.....k....p...}^6se[pe..ZF..;=SZ....1....^.0.\C...I......e......6.lp...?s....s..<h...k.h^...~{F...<..=.*e.R..L.l.#..Q.n?.m..p.....KW&./...YuN....L...1...5V.l[<...(.iO...H......n....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2507
                                                                                                                                                                            Entropy (8bit):7.810426478491026
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:bw1v7o1yEVh1a+CScDaw5tWPX1ANqIz4UvjpPSi6Q3EINr4RShw:bRFi+CScDaw5sPX1INz4ULwbQzNr4RSe
                                                                                                                                                                            MD5:C11CAD4C9C0F60F14AE8FE1BE0DD44F2
                                                                                                                                                                            SHA1:57A027709B1EE04D06C72253FBC7EC3BB6706934
                                                                                                                                                                            SHA-256:C4A325E7BDE1ABC6A4627871A554F9C5BBBC6FDFF3911BAD19D046E44BF7A6C9
                                                                                                                                                                            SHA-512:43E71AEF5C5D2CCFBD0CEA7A90FB108B0CF903D066F7F78976F83A3F0A463F0E0DC499C45B4082D4AF8FE09BF2EB8B7DC348EAA0371FCABED3B7C688D0D16658
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....\.:.T...aNc'..4[....._5.-.h.T...$....!7&:Xe-a.1F.r)PF......Ss5.7.{mw..9D.&."..Q.....=..V...p.....Q...T`..Z. .W.b..!.ax ..ql_J\.I%....w.&...hmy......i.Y.....3G}@.Sv......G.....L+...o...>./.:.......c..+..$AZ@~2T"k./...u[K.k50!'RYBUe.v.L...^.z.....2.d..Gs..Bj-X.....3B.y.:i.....`fQ.N.qw.%.L..F:..-...0yL.:.n.|.'!#.......). |.^...^.7.._.\.u.P.U+.U......Y......80(......i...}...n.*p.W.7-.....E.[..._..5..!cx..k.,.#.j..T......g9s0..M.e}aq&swP..^.....r...W#..@... 4........pc.HRK..h..'..`[..2m.;.....S$L..f..l..R.."c.O.0E0..;E8.....1.fa.Q...k...{.).z.e........pC.xW.0.H).!..h...j.4..'.b!..jB.,...%.f...Y3c...)..@.Ms......B.j.-yn.{/..HL..Nv..0:G%.*.F..e..M-..*~+...n..+..)..\..pD.J;...4Y..YQ.d$N.H|rp..,.N.a....i."..C`.6..9h1.!8:.......=n..F.XfqI#.rZ.......#PLL...O.......C..=.5..(......*..U....c..E.....n _.....J...?...Oo..b....:.g..."....lV/.9.6m!^.i.e......\.>..J...g_.Y!n9e"....,.......0N....~..q~..:.$].K.B8_0.Dk_.~.&..c[...HR]j'm..".Z..9.(p
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):886
                                                                                                                                                                            Entropy (8bit):7.3060023904871825
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:tHmoT02X6zs0XEWDJLrhxjB0cwC5kkyN8EY+euHibte9JpeSFd+hN2FCGpLdAWYb:RmoTu5X9JJ1BD75l2euCQ22kGx4t5
                                                                                                                                                                            MD5:2C67FA3D9A8EFEF72F881B6668AA27A0
                                                                                                                                                                            SHA1:3EF0881BE639C0CD08885DE7AD8A91D1DCD2B175
                                                                                                                                                                            SHA-256:C275AABAA4B951A8F6E6CAB9278FD9BFA883FC05EB8737E7707EA425241386DE
                                                                                                                                                                            SHA-512:7CA6365B94288EFE7EFEEE4085F03F072A1FAFDB8C84DFACF41B3BA7A75C6B413AAEFE5DA1CF4C51BE1256E8A3940FE32E8E8BEDB2B186395564ED69E7C784D1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.b+.-...]BY....b...._.6.._A...;.=W..M.k..4....X...J..5...B..I...~...f........xe..A.:..r..N:.364I.%V-.d..+..=.'..HlXK4....ZY..,f.8...+.z.B.....#J.8y6.....J.f.;A..<.-......( wR.i.^. ...&..v.)g.2..d....d..cW.....R...:..v..^*6....M.=.p.(..t48.!.=.w....$.L..|...a.)...DGB.J.@4.[....p.R7...v.XUm.x.6...<.LjhT) .%.5.$..n.OJ[.......... ..m...$.|...^..]6....+....C.L:.w6......O)I.... |G....:.f..ok...<B.H.....-.A..KI....0U..Z..X`z..6Wb........&~.....K....Lqv.Nbk.Y.jq.x7.j.a..5.Z.u.lm.T..... .....L BackgroundColor='#14171a'/>.</Application>....-.X.<.+..K.\].. ...:."f.^.....Rg..8..VY.P'...C..9Y.5x..j";.!p{......a.%O...#9*DE..`..\@d...=.(.A....5...j....^P.=.;q.`...........{..u.T.m....*....:...G...Gf.m.8..;.c....B...x.l.T..d.U..j...%~.U..{/[:.:.M....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):66279
                                                                                                                                                                            Entropy (8bit):7.022425255729557
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Zf5Rl2Nb2Ke24m/8LDdFrxla97WsQlcCAKTBEh/Q:/2Nb2Ke2Xcdxk97WbcCA+CY
                                                                                                                                                                            MD5:82991ECC5294707663F6A420EFDD9BAD
                                                                                                                                                                            SHA1:5FF6DA398DC0B576656EF793CC8FE61ED5B1B022
                                                                                                                                                                            SHA-256:F1F49CAC9E2F275E88C3207E013BADD6CAE7AB31AD29A99B48AF4E9CF91910BF
                                                                                                                                                                            SHA-512:38DA7459EAD055A7E87F4AFB4E0755216B9838FE03CDE9577D221D8651C0FCBB9C137E60C03A72ADA83A2215EDCC68CB132E54EE9A0465D612F4FCB347EF0783
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:;..l..I'>....&...E21o.n.<....@:a..W...-..../.t......'..p.#..P'..u.ln6....b.4\XIO..9.h.Y..s.a]....]X-...3.f......Z<.`n....>d|.......-..yX.X..TVo.L.....Y#z.W9.X...2.9...t..>aX..29u.PO~.h....#........f..{a......2{b.oq2nc1`.b'...z..%!/.....9j..S.]..=.M.T`UP.A."........g.....e..}.e.T.F$.Y.h.....S......)...yp.=..1v\...j.......b.........H4}.2.h.".PN....0....l...a.>.1mK5..7#.Z.V........v*|...+r(7.(..B...%.$._..t..........>...{...W.:Jw.7.).6.oq.h_......m...y.K.e.[....=).cT.w......@.s.....Vi.C.&I...B;E.D................Sy.Y..e.@].Cs..\...#.Rh.?.._O.z.p...K.K.........$..../*...7.6.A..;....[.;.....N..V...C..p..h.7E.Z...;..j.2..uz....@W.LS....w[.9.T.e...~..c.K`Ed.M.?"`S.w...z....sm..9...+LN..%.cIF.;....dg...&.9...wR.a.z..\.(...e)...........#.y.Lh..C{.g...N.....Z.tcK....|....X........#.F.*P...2gR4.+n..e2#L..@{....O..p.")>h9.s.cbB.&b.<4.......t..K.....QP.Ue.......H.s......g.^..f....0....@..h...d"..W7Cl.+.`...\..*".$P.L.!.F.@.......).y|..;,......KM.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):21223
                                                                                                                                                                            Entropy (8bit):7.16738567472722
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:fEUvgfbvzoX85fJTO03EgcphpA4DvCV8E9w4NlxLWw+oURRRnYj:fVoc830/XDv9EvLWwxUBW
                                                                                                                                                                            MD5:823189621BBEE313D10717AE2B700A1E
                                                                                                                                                                            SHA1:0B63D7873DD79FDF267363C3A17CBDD01A3540F1
                                                                                                                                                                            SHA-256:9D965B1DE54A2243DBDDED826023F6BB8832AEA6B315DCB7BD2465DC7B12C7D1
                                                                                                                                                                            SHA-512:5E6B64577BE7D92515E04C3B658DE68F48226A189493E110AA5E929ED9E51A8E8A1B79CC04D128ACDAEFAA96360A3BE463118B82DE6AE4D278393728D6B4D91B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:s.B'..B..F.%=.D{Fl.....L.$r.../.kc^.W/.'.......B.~Td..*&......w.......k..$mZ.<..F.........rw.~...}}...<._.yO.[|. /..h.?.!...di..;.=|6..<..dI..N..Bo..S..nc).Ep.v.!.g..n..BX......PJ.(.ry^#.......#.b...fz.]#l.......Z.......8HV.b.....d3.....y<.H...f........-A..n.~7<.ULeAYg.6...-.p3...a.e...SwNs. ..s.n...p.....]..e%SN...;...Yz{.%..c......E.....e.g..w+.\5..........h.......S.....H[.j.....Qk.l.....#.....v..~h.`.;...z...... .I...}.....wp'\.6.c9.)...+.W.N.g.cZrA..'.....\......Q.2...n.e}.]...nT0.\..............j.B.l..3......q..g...Z...r..+G.S..M..P>.mp.;.dG...d..."....:.....z......h6. s.G......BKg....f...[..)G..JS.~'X..S...,cYA..G....T{.d...7S..x.".. ....._..6.%gd^d+.!.b#].Yx...DJ..}.bv...;../*..1q.@\C....j46.s.v.h[..;.'...c..nn[..&Aew...r..W^@..Y...>.z....sV.~.-\...eQ.1........2..<.....e.t..f.v..^8`.{..p.Ag....\..j..R\.j..?.....gU.3p.D.YN.S..i..'.-...+Z.n7.....XJ._"..ekF.%a...s$.n...n.|..o..?..l?.,kb......f.v.a..J.;..k.......f...].2i_/...u7.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):343
                                                                                                                                                                            Entropy (8bit):5.877097038122393
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:2maNHPTAlDL5Oz4nE/Auma0TxJztwm0Tu:E7A19O4E/5Zy9Dh
                                                                                                                                                                            MD5:99008A043B47AE579A5B286BD75F0047
                                                                                                                                                                            SHA1:F85B5743352356579C706CB9FF79151BE801A599
                                                                                                                                                                            SHA-256:4E079404800B4C56025627EBCD4C06347E918CCED1D3E00E51FD0378B449CF17
                                                                                                                                                                            SHA-512:1410CC231F0E46B22EF2502F2E1D0C45DA7A9EAEC29E6015AA6AAE66E95E120B8E6754DE5E1C0B1A01E703046F293FA02F8E65751D338F6412538618D81D8E74
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:R.H....E...EQ...I..../..(..r..*..L.fB.]./.g.....3.6,....l....SmH$...=........kE@@.b&.IAc|;=YL.;.m7...n.......AO..X..5[^k.....G0..S..F.....+....0....{..z.BX."..d....y..V..T.K^.M.s......+I.)D.H(.[.....\.C.....1.....9.,....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):317159
                                                                                                                                                                            Entropy (8bit):6.672647344103647
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:lHq7PwIgowFKxwINpwIgowFKA6IdZ1zoTZv8NKXlKWJMmLwVVW4GVbK9I:lK7PwIgowFKxwINpwIgowFKA6IdbzoN/
                                                                                                                                                                            MD5:3DA411F5760045C47BA91FF7DDCA0262
                                                                                                                                                                            SHA1:758075DB6F40D5A1E207F898E8EF38AD01911EEF
                                                                                                                                                                            SHA-256:92F402EF106579D940A0E63E015EEEC9E44E87CD615CF57FA341492AB13E2F21
                                                                                                                                                                            SHA-512:076AEDC517476B81CF2CE25A2729C8D1667B29333844533CDC54942BB9AB35C0F7A443FC55146DB90BC74F7D8CD069354730A5D0F79687DFB37C2F7D672842CD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..........%.......(.>Q{....63...d...??..a.......5.`..XB.=t-.....^..}.E .D..8..\,..5..F.@+.Ge..(.~tI...].\.M.+.m...jZ..&.{.6!....?.~.s.o.N.D..28.6;.8..9....`....&.|...b.Z......i.;..o.'.p...?..o.^..*.5......m9...M.\....q..).^..kX..ZdU3..Vmj.k.].............<.....2)dE......`s.(.8.z..t..0=87....t-{...*./.....H.....d........|..]A.wy..}Z.y...TE9]fa.....*.|....m.4..c.{N.....i....=K..Q...[k.P.j..n........w........^...,...Q..v.E.v&7.Ls.R....t.(...=.c/........l.Bu......xe....O."v.[%.....),.\r.$.S#=.......n.............:%.....m.G..X..y%.....V.d.....<....@....GitF..L.D...-XDU2g>.Bn.]_`........;..KM2c......J'.<.A.7..................u......:...\4..l....,..5.%|.N.=gci[/............^....w.b..Sk.n=h..'...........".L...8..h+.+-n.e.S.......az.....0..K...o.;.O.-.....7.k.F.P....%z .4...n.:.$...D8...S!.4-...k.:...D].}mh?$.....".EBgB..j.....u...Y0.u.P.$.....;:._.4..W%.AW....v...M..6y..p=.$....1.r....ht...R..".[.v...*...+.d...=.n...%JG..#.MQ...{}./...j.Vb....eU.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1259151
                                                                                                                                                                            Entropy (8bit):6.116074474986212
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:lwoi5kuyC5vlgKj2vlHzYo0PpHsDsJf2dD/aMw8ErwHF+WH4s8V:lwcq6LlHzYlPre4MZSwlJH98V
                                                                                                                                                                            MD5:F551126316C79AAFFD537E354C2067E0
                                                                                                                                                                            SHA1:3814B49436BD6443A5DB9D1F6AA87465BFC20C53
                                                                                                                                                                            SHA-256:1F0CAAC4BF2E56C44B29FA9F225D659929121ED116DDF80BEEC05698F35172CE
                                                                                                                                                                            SHA-512:B0B361D450A8A51F9813764AE2A47D0739733F9CB8605661D6C8A63155DD7D69497AF825D1D44E6456DE1DAE6696CFD861057BCF952386FE101FC2C9AFEE6FF5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6.6..=.tW.W>.. .!|S%.]...E.:.3...z...Ba&.....x.FZy......_B...Ev.HC....H..Q2.m1...c.......*..)BD..Q.x..I..3.K...9....S..O4.....I.t..c.6).'...j=.p...^./.V.&.o[.GA)b.......1l=....:..(,%......c....@.....Ng.{...+c....v..........MB=...t..]2.S...K.\.<?.Tr..>Re-m..D~.T..].r.md-'sSA.?...f.J.vk.Ua!nj.0.Q4..kjGr... ...R.......K.......V}.....{A&......E.d{.|.&.......On......d...qC9"p..6.....e...!.p......... .k...6X4.....P...v../../.^.;e.p.l...?V.....)W.w.....v..p..>.!...-..... (...5.s..}6C..a...J........C......PV......=t..ho.hA..P.UIp%..N.PpJ......Z2.O....u>.!.3..O.PL../MJw."=v./O....s.......@,32,...O......2.'.Br|.E.D..o&K......J..*....dh1...._..X.a..+.7 ..L...|..".yVFa..g?Bs@!sv.<0....cf.S\....=...y...t....5O...^tUwj.M.S...2.../.....q..}]..........J=.kK.....JZ..(@:..w#...9.#..k..4k.V..b...6....4..Y.I.l.|P.%..JhB.Y..f...g^.m.y..Y.]#+..m......\.....^...F.^E....Qs.k3..G....X..}.]<_.(d....i.~|w..8...F....D.......Q.(C7c...3R....x.&#...sh...QQZ..Hf.}..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):681
                                                                                                                                                                            Entropy (8bit):6.961519596380988
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:PLrxHmRvbwYsyWHbWZa2jfwA7LVKvEQDQYnxq2uvebV4ipy+p/wR:P5HmRvbw17Ua27wANKQExq/ebqip5wR
                                                                                                                                                                            MD5:7D8B10D63EF2DD6769688549E981912E
                                                                                                                                                                            SHA1:F3F7510CE9906F36DEED5CF4E1A4E6190033AEE8
                                                                                                                                                                            SHA-256:EA1412C5553A4AD630686FFEE54406B6454F63674C30E4FCCA4A896915C9165F
                                                                                                                                                                            SHA-512:4EBAE9CDCFE46658CAA6DBC993569BB1A12462AE1EF22D8692C874923A34485D84BA91531AF0A4EA82AE5B0140385D30F5CCFD3A5B83CEF5A463A94DA05A6ED4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..f*....Ks5]..Q.-k...lT.]&f.I.<.kH...f..t4...Zk>..=s>.....;-8sB#.$....'o..........k.A.2.u%......#)`.\...\.Y_....5b.`H...I...f.........}.3..T...s.a.....4q+.#6...|...N.7...,Q.n...*.=H....k4..@.E......B.9Gsk.....B...m..f..D~1--.$WS.........sz..i..[.m.|.W.K......`...)..0|P..?..u9d"...[s-.|....a.q...z..0...lc....M.i.g.r.a.t.e.d.=.t.r.u.e.......;....E..e...~g?a.0..Z<.X..E."..$"..Mj..F.h.........S.(Y.....}..4...-..+..P.2.......A..O..%.A...S.9kU...=(.. ......%....'b&kO....mp.Y11......L.......XU...b..D...B....{,w..4$6.7xW>.&....3.@.}.+B.....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2345
                                                                                                                                                                            Entropy (8bit):7.8025236123869135
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:Fe9nSqYJOZJLB6bEmvnprKkoFCxBXFuS9aInkwTQ3Io:k9SqrjL0b/xOJI3X7aInHo
                                                                                                                                                                            MD5:F51351B619140CC7545A94FADB836F1F
                                                                                                                                                                            SHA1:954810167733FAB0F0863D42DD81A442ACF7BAC2
                                                                                                                                                                            SHA-256:BC20BECC5D071A1117E41F246FD1306600AB8A02CC0DDE6BCFA1CC02D5189768
                                                                                                                                                                            SHA-512:BF87F0071D3C5EA951117357C5F0A859E665FE8570354EFBEA052F9C74B078EEF9B3FD2E1E73E9D87125A8DB9150A93344E7108482917010678089814DFABDC9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.]...?......!.#e....../7.2q..[.F!.....fz....;/iu3...Qf.~....D..)..p..^C.+.^\.k..+a....L#......D.../.....#..l.`?.;....H./g.\;......D.t....x.......u}y6.G.s...=..q...}.....L...f..c..V.Z.ZK..L......q...+u+.'.XFa. 1a`.\......)..*.k..,...C... ;.Cf.i..}^d.(..7..h.dXL[?w.zs...........e..M.YpF.V......@.a....jw.!...R....3..6.....hFoKqKq..aC/..7.>@....C .F......=-L.J...6.....1FV...9G5z..m9..P.?.0g.=vM|...}6.'....3.\xg...7..N.q..>v....R...*.%~j.-..V....`..R..T4.....&th....d.gNE.s...\..6.....)Q....q..P.Z.....f...v.............h..A...y..F...L.X..u....}.Y7..a.R.r...e..H. U@iz...6...y.i...U...v..3...?...I.ST\....6..N.Z..;..~o.e.o.~s...'..Q...|..,.)\.S.zX...&..<..>7{......."..X..QVT!!aAf8p*8A..!>.$...:p.4*w.7...FiTb..X..{.Q?..V.1.m.T.%..p...D.M.9.q....c....X.we..c...s..L....*h..p...oj.n.sP........*M.r1..2..f..~..SL_&kc..o++....e.h.k9..D.Z.?.@.X.........c^..........L.*..Yi&..b..2X....$......{wI.............. 7X....c2.E6..TT...j.....:...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):459
                                                                                                                                                                            Entropy (8bit):6.478827644309724
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:VyvBPczGAvsUwYNKRy39r+VUB2pn0xKE58J/80o/ySDn0/Z0danQJyAyayy8tUTu:VWcocKEd+6kV3E58J00oqwc0d3uaqtB
                                                                                                                                                                            MD5:BDBD525D3CC75E4EE0076C23CEC26626
                                                                                                                                                                            SHA1:FE384765745C0F075B72C7AB0570A715DBA843A0
                                                                                                                                                                            SHA-256:39E4A278394266A60C821C0CA56AA262FFAF9E4EE7217CD1FC03AA36E6BB360F
                                                                                                                                                                            SHA-512:A6230960E05B853AAE5C113B2A87484B442CACE123F716E3AF62B62EF47D5E2C691AF02179C669B668A658D1B8EAF64EF3756DCFD0D0DC0DE64594F962869DCE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...W.W.h.. ...7B<o...........$..o/?9I-.94...'.u....OY.WpB..?X......A...1.X.D.,)9./U..A.(.P..LLi~...Wf.....:.V..-...l.H..9.[ase...t..9.]B.:.i...s...7..=....#.............9.......A8.,.1...j>&.<k.O.{..x.g<...$....jJ./.1.'w..G..D>..i..,V...u.T..Y.$..;|..0D.).1\.(.D.;.W.X.....}].....!..;...\7......)5."...Z/..U.g.K..ob..L.w.k.FU.b.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):414951
                                                                                                                                                                            Entropy (8bit):6.483610459350468
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:6rOJAVC7Lc/rIkw+Xevk+84xOauRYpQU/V3k8NACax1LscyC/gEkK8T+2:baCLcjVw+T+8qRuwp38rscDp8J
                                                                                                                                                                            MD5:61488CBE6B99F61394C101B2A8EAB0C7
                                                                                                                                                                            SHA1:29AFC2BB8B3DBEDB70D5A9EE2B0DF5FE128773EA
                                                                                                                                                                            SHA-256:915966A9C0F05D994FA01BAB28D06372340C2A1C418D098BED4E956913C81EFC
                                                                                                                                                                            SHA-512:C4A622E032A786A2E934F4A3D00BEE248383B238F7A49F71B27804E415EF762945BD6DDA3EE7264EDAD90621088C47010357AFF09C263EACA67385C2AACE9916
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:M.E.B..\.wKvj5..6..p,..B./.....,8...Y....@....v+.qS3E"o....Q.....i......I..FU.I..<t.%}pQ#.......Y?...^...D...:..&*.`..9.d0..N?.....B<..tA3........Y.{D.m....|..G.'C....t.j*~+.;....V...q....u..[.y.`.].&P....{.L.cV..!.....#<B.Ft.......T..pr7.>.0,..a}....l.....`.N.,.o..#..R..\...i..7............pp*..c.>.~^4I...H..........5.d+.... T*.,..S..o}.Goq..N.-B+...@@...%.7...4.3t.T....u..'......JC.d...&.V.3;b.;.......#.LW(.K$.c.. .k..}..M.Q....bqFE...J....Al...5;..tP.T.[.j."F. ..LE.pNm.I.wMd..,..g..D.....K..@...R)G<+......./.I^IFuu...t....)NZ.....`|Q.-o..l......?...t@8..]...r....?...|..vg.l..0H._.[M.U..j.n.&.H.X......@.G.[.=_.............X0or..9.....7....1.....t.b.Vr.)e.[.*.2)W7..j' ...:.>.Z.g#K...*...FZ..d..VV.Y..\..Y`.T>.K.i....l..:,..;,B>Q.%%K.......%R..+..y..R.`?..$.L..(..e..{gG*.. ....<....n%;..._Sja27}{a.I.....:.N..0D{.Y.R..q..;.o.....N8....<#.t.{..}..S.).!6.a.nu.s}..j.....i... /._kbu....3;e........h[.....E.2.kt.UM..f.;K8..d..Pg.e8.T;
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1529
                                                                                                                                                                            Entropy (8bit):7.643802595901607
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:RKY6ZMd/owb0c7Q03VOKWsMSEGiPQJKFGy1DtAXJrjvj7Qfa+qUyUCrqHv1:AzMVowbdhRMSERQJFStA5/j7QfaDUyUH
                                                                                                                                                                            MD5:20CCE146CF26DC619F3FE9E8C21E33DD
                                                                                                                                                                            SHA1:5631773E80D820A05AED879C3B47AE400FB5C122
                                                                                                                                                                            SHA-256:BB4EA7F57F8011B77EEA77F3E18E333BFC7C336BD4DE09955F5E4B338F8A3D78
                                                                                                                                                                            SHA-512:034C451ACB3E0F6A4CB834027BAB9AD7544AE5081D6122FE26F68C03A3C5D51F5533214D02A26B9EE4624EA5A644BAE19034AC1B0824F2A9EADA49320BD26141
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.......wHY...H.Th.=.5.....X..5.F...B.i....'....l..&......e!e...y^/.AO...dg.!nIoo..<.P...o.$.......J.......b.......2.CG..T!..............p....n.\.f..1.v.....+HA.......A0...$R.D.5..did..o@.T..-......<....L...#!..i...7.p..Gq...LO..^b.Y....U...S.I).*,Y-v......;.V,..-.....=...I.......P..M..1...`V.....g{......../.ES..D.=..Y.........4.....5.{..uSy.R.^g..y...."..e."]g...;.(%...06.......n.*.{C...n"..8.o.]cf....V..QX.Ha...c..gK..V.Oy.L.9..G.L..75..V..[R.E..1.m?1...|.l3r.[..r......2.q..w.B.....Y..$....U......`.t......W.#s.|$#...sP.%.(e.UP...P...Rbx....k);...X@..}..|;..T...9E..A..77.T%...|.Wf.r.DA..(........#....;.pF.?C.........\k?...E`....D...\.e.ii.e......T\k._*;...bA!^1<..&.uw....)..e..<z...2..e+Y.-...d+GT..H[m..'A.!..v..3.j...|4..2.........u./.../.k.JI`K.E.ct.._.a.`.W....qd.bq....s..0...i4..;......F...+..r.........y....9`C...U.M.R;....s.kJs.~.Ut/.....'=..n.q(.../.V=xk/..?[........r..:\....|.....!a..1../..?.Z.9b...(.W...}A..3......`FUr.(.n.SOb.5
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):98551
                                                                                                                                                                            Entropy (8bit):6.812799295461568
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:skSKXVnUJ7pewjAoa3QZw2hqc1IssLodGC3oOX4fecbZz5zwNpPzKcw:skrZow2QsW50oOX4fecbZ1zwnecw
                                                                                                                                                                            MD5:339F0A74DBD2C0EBCFDAB338864EDF21
                                                                                                                                                                            SHA1:CC606E57CB263C01EA91B8F1C1D472E2CB510451
                                                                                                                                                                            SHA-256:B7EFE5D67F8125A1B4115781D8DC6755CC6BC64B16040FBDFD919C869E21FAE2
                                                                                                                                                                            SHA-512:7FCBCD8B62A57802BC89C5A5B187CD9654618260934090C1BD8E03A655809DDAC50B520433E3119736E60EEE71501B6BFCE67925EB3737C8039CA4E2D92BBCF9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:b.........N..u0..%..}n..s..|...C..C....F.......Y....c..m/*..{ELty..b....A.&........@u.....1.f....H{.d.."..S>...F..R.8..RI...".8...].......$..#...........)..I...+..*..J...........e,*k9.h..H2...3.?,.r\.....*...|.3.......x.eJ.`.......ty.Q.A.....Ji:...U.i.VJR...(F..{T.e5.S[.7.c".(.= ....\.SU.,f.y..%*......!:\....w.T................E...P..vge!6<Cl.r....Y....BYe...X,L....$Z.t........*......A~(......!.....#..-...0.\$. )}...IZ.n......I.?x..;y.....^'.~S...$.xS...?....n......|D,..u...),.G..)...].O.../.).u..a...,.<._...-..=.d_.t...|.s\.j....%[........'.??F.........G..DVb.T}D..%^.{.3..&..oL.~..%S...k.M..l,.`........`:..N.9[.V.^*..b..:/.286b....V..L."....Z..>...fylV5.i.#.lL..&.j....;_..[3.$......67..Z..>}3.1.P....p.S.....6b7....)..rkT.Ef.+......n.eg*!...B$.!XT..K....9...eW.B..6.sjt.;...USq.........Zt ..8,....ky<....._!C..k<.$R.nU..g.i..E..$...@......Z.."y.%.EU.. .n......:..........B\...J....c.V .d{....<....V...-R}#.y.d.G=......3..7.jf..{>.F0"
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):37583
                                                                                                                                                                            Entropy (8bit):6.862120006232956
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:OZ5JZHn/ptGax+FhU7xReAkvSDuIM+GQn:urrcFhosAkaSy
                                                                                                                                                                            MD5:570D8A2045F89CFC505085F6C2C9E303
                                                                                                                                                                            SHA1:F9BB460FBAE292BF964A5905355901D5B4AF2DCF
                                                                                                                                                                            SHA-256:FB5CDEC3456CCB32211EE70982187B507B6410182DFB8EF3E640174B02A59ECC
                                                                                                                                                                            SHA-512:538E63F99BC519B904FCB10C171752187B6BD9C5CF4A7113F4D7749EE59C96C0DBF6B6F25D9B6495DB1BE6FF2227F69A07F2E5D40D02F4918E2EBDE209CCE923
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.......b..X5.....k.4} !..?a........l.oU!..gyn..hI./...m....3.0.<B@....\..0F..I}c?........h ...>.r'l...j.x..^.JW....j.T.P0......X.......|.l....Nj(.!]..8u.g......S....8>..I.U..l._.=.)..I.I.3.K.#.qA3...y..p...1.zH.(..'....=`b-.t......ZW...|.]*.)=s...3....{v..X....\c~...*.?.w.J...lc/[.(..v6.x..2.z..a...#.#.[.......no./GD.q.b.A..a.m.6..rWx...c...c3.*.+..J.m..5.y.......V.............Z.^r.....>.2..U$g....&..u.;m2.T..00.....`..~.-.0*....=2H...y..%7G6.4....."......\B.....e..!.......X8.V..JK...s.&....[..#'s....T`Hf....kE60h.......2..`...s..l....=.....r..Y......6.1.%r"C<.....)..}..y..;'..0.W.....y..Q.Q....|3X.S..m.!......N..$.......g.BBd,;.q ..F.Y1S!....k.WYV.....P6.`l.%...)R..".../eN..f.E.W.dX.,{..D^..7z._U.."...*q.><...!GK..xDR..U..........bb.....V.!"9n.Ru.X.?.A....x.....OI..Q..R}....".qu.....+.^......N<......i..F.Y(0.Q...-#..F...-.+..z.3...&-..[...4,..1q...9..7v........*..@4..-..~..3.....<....Q....H..7.A.Gj7.....".4...D....idJh.<Y.<];....$.......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):131645671
                                                                                                                                                                            Entropy (8bit):6.667007790939513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:786432:OMLzvvkbZoQbx9Och1oBLtwGHbAwlfuNDlUky1NOIlGb1zIODXYX+:OMLIbZoQ99FaBLtwGRCD+ky6XYX+
                                                                                                                                                                            MD5:BEEC071F5B520586A5A5F280A4CD990D
                                                                                                                                                                            SHA1:52A2AD2E0CD4A6433D04489E68BF09116B5D8E43
                                                                                                                                                                            SHA-256:4FCB38DB798375B4D219510410A323DE9B09902C8B99F4D14095CEE1C085DABA
                                                                                                                                                                            SHA-512:BA04D41DF3F271F4D37D73B6BDF7B86F51238CF2092E5E0B423BB0B1D231A87D976E01E4060913483005BD3353E4221B9CA5E632B875DF4540F2AC450ED8B584
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...?+zj...;.hl..Qy(.=..E.&...>..:^._4.b.....qV|.%Z...T...LA.%.A{h.GOj..7.......$..Z...D&-...c..M.z...m.u`d..7aC%G......?&_B.........,..`..[...P2....e.2.k...h......{"k.7.....e.E......[HzN..q,.p...v...9.......r.......1.H5.H.......|V.h..N..X._..FL.s..#;...6.!.$./..7w.!........w.../.....%|iei.......y|..R......9T.r.QV.......W..>+.......%.:d.i....5.s......{...........A.$...}....Wr.l..t..SY......a.....gl.....x.K`...8.*.Z._.L..($2.It.......Z0z....).v6C.....&.+Np...NcM&..\...'..).idJ..P..T..?\.>.3SfVA.&...OO.......y..AlN.$g.T.....P.roU....&(..s]R....a.X:B.`...lS..M...E,..@.`..$......*g.0.....j...F....jBY..z....g...99.T\....l6..z.M......VT......N....sC[....]J.X1L......}. .O.....E(..,Jg..p..D......."d..R.?....Dw.c........s.....e...r..$(....C.?..i.G......6:..&.......x.$..?.d.Wv....).....e.....h..\x.:F!RN...`d>M....)...].q...,^ w...4V^.yY..(..'.*\9...u;).>...v.}.2b..."i#.;.....m'.2...'.b.`.....;f...6....+nt/.\...C$p..+......1.^huh.f...Y!.(V6......G..DY.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1776
                                                                                                                                                                            Entropy (8bit):7.719610131966651
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:8/n8Q8GvnMcNtz3NpOQAkH5VIxSAO2+0a2Ez:8/58GvnJHAk2q2xa2S
                                                                                                                                                                            MD5:73A20F9DAA5546B6DB69DBD231E469DF
                                                                                                                                                                            SHA1:2A670F9049C04E5B81B24FA9D1FE861A8203FDAF
                                                                                                                                                                            SHA-256:C6578B6B4CB5A05236B172D0E9FFDD11BDE45DB1047EA89B83B56F0AFC531873
                                                                                                                                                                            SHA-512:A313E4712FB33837949DEC3B9BDA828BF744175EFC3DD7566D285CC4EFB18D4F1FFCF6353B0B4A6FE2C687D9B45628115F37ED5F8142BBED21B81172166B23EE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...c........YfU..<W...q..US.R.'8>...@;.Ar.:v..}......i.T..A`-.mn}....).j.O...........*B9...N3.S..U.S:.[g`}.e.z..O ...:=pl.A.........R.L.....T.. 7dB...V.W$..........[._-.....!=....9$......Y..M..}....K..J8.U....[.....^sF...F.v#.h..........;..../{.@:.3>.......$..G.?q.....p..D....&O...\.X.j7.....Y".v........g...5.OwT.4....JR.ud....h:..F....9. @..........I.&bl.x.O.b%...3k...*...?4...f...m..........q.Gv.}n..R.+=./]{..ZH...',....{x..R...........s@1}v^.-...!.A{..x...........e.P....L7.5.g...j...w......In.S..;."..v. v.I...\.3.g.!.^Qy b{...2]|Tq .....b..".S.)..$X....Q.. ..{...W...i.pl]+-..[PJ...W.D..y..D.X....m.......H......JX......D.....,@^.11..L.RH.@..]..g.......#R.~^J..|...._\../c...7...+.8..m.2.....]..`....;.C.u...O..l(......-..Bz.3...{..s.."s.j.s.....V.1s..fV.3.B...DA.....K.J..I*.......]y%.......Xiw..S...H..y"..ri.,[.H.k.*.t..E....&...... qFx.A.(..._.T.?...6UR.Rz........%.....ho..e..L...?.R...^U...)Q.yf..c..xI....-2...j5....].q...x...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:modified
                                                                                                                                                                            Size (bytes):400
                                                                                                                                                                            Entropy (8bit):6.156513191800643
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:Wtbk9NX7LPOwrxAjyTNc7Vj6C8r79n38HhLTdSRFZ0pz3NTbrdqmWTu:WBmNrLPqjyTNc5j6zpMJGFZizBbrh
                                                                                                                                                                            MD5:2C49EF64355AEAD9BA530B455D477285
                                                                                                                                                                            SHA1:728EE2DC41769B4611CD35620E3688C98ED11EBE
                                                                                                                                                                            SHA-256:7030465E92FB67A341BAD415388CF4E0D7758A70C121E3413866682FE74968C2
                                                                                                                                                                            SHA-512:C739A4FC7A2D9D625718791F66AEB78DE33B9E9A4F319A3D0FD2BBECD9F79DBCCE2BB24721D53AD0BF00F6B1BEED903354E5B9601A92649081B69EF6737103F4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..x.V.`y..6...y.CD.E..:.,X.../]...J1*8<z.1.+BI*........!A.G...orCode=2....;D.x..^..D........bD.Y.n...H..[..R).T s...T.......EmT..@E.C...<./D./+.K5..x..5..>.....e..M8=...-.i.(l=.r.`.8..._.r.71.&...d~u..U....x.t.B......K....e.&.U.+W..yE4M...1...qe$Z...p.!=.7....S,9L-b.....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                            Entropy (8bit):5.752896537924792
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:bW1CtggzBIL8avdyczeNBCOOzYa2s6+R5lxkl9jyTu:btgZLlycOjPV+Lr0h7
                                                                                                                                                                            MD5:4561AE91080981D8A98192BE5F88CE77
                                                                                                                                                                            SHA1:C08C8F4DF225072D8A968A18B79D3BADBF732BA6
                                                                                                                                                                            SHA-256:95E06B6EE45416E25987FE89AA60EB6274404230790CB0E3932864A18795CDEB
                                                                                                                                                                            SHA-512:CF9E0C0CCD45E46BB2086F05D770390A8BE31462E1820F76026FFFCA05F689B9160DF6C132B8F714A36B212390B583AD22E1DAF1BBEEC9AAAA49FD05DDA9D1E1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..o.......`.s...g.zPj*..$.....U*......g..i.p.z....Z..FiCW.}Y.|e.j+..........1I%....V....D.-/W..{&....d-fq.M7EHA..6.k...k.+....c..X.....o..xY..+.8.....Z.<........B...<...F.k.{..2..V..).TI..........m.............................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                            Entropy (8bit):5.935575383384672
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:3KZ4bP2HuNlWOSAYFJdYopsRdY/rb8TnuY69L5lhmg5WzaUTu:3Kuq+BYFJiRd68Tf6VP5WzaB
                                                                                                                                                                            MD5:870430A077BE1F39C6C4459F0C009708
                                                                                                                                                                            SHA1:4B419EF41A9341238C0D45703F4463CD8EC12EDB
                                                                                                                                                                            SHA-256:1DEB37CEDE1542AE02588E69632B6C175A7312245CAAF6EECFE66F7D1C4403F5
                                                                                                                                                                            SHA-512:D2C741D61BBC136F679D088C752D1AEA6BE804BB447791838EDB3D1378C352853C5D443B9B2504719BA86A32C8773B888C717DB1FB8A4630FE23803B1CA48847
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.<.....Vrh...+...-9.......q.i.$.vm..j.v.n.53~.j3.Z..-..........-..}./...C......DB....L....'4K.M.."...I7#.E..p...+.\.Q4.......Si.'[s\. ..."..V....;...lh....W....&}..2...(..\.......^O.j.....).N./...u...b.....t...g.0s.d.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                            Entropy (8bit):5.681346158148058
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:SyIJMP86k5X/qNO9JKxQKUtkEwl5O7L3ftlUTu:6JMP83cO9JKUPIO7LllB
                                                                                                                                                                            MD5:ABBE78FB74C58B1A5D6060405369BC82
                                                                                                                                                                            SHA1:27D469D6E5494D484ED9D247DAA85F319D1BFE9B
                                                                                                                                                                            SHA-256:AB50EEED7D24C9C03F03FA432911B02FF791104A88C84D7D015D0BD885A38CF5
                                                                                                                                                                            SHA-512:BCD6F9B2F08F624A819BDB458D561C336D8AB3515DCF942976581669E7B797D35E51BF8EBDA4519816B31731AC8A392750FEC7079DF94F2F0794A2B4F816DC6D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..j92....".\.......M..a!.wiK....@...$M%....N:a..:.u".y$.r._8.....^. C. ..>...gl..s.,:L.....L.Y....(+....s....7..e4S.7t.......j..4...(...?.'....(....>...j.O......JK.g...5U$...>q..U.....ak..=...7.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7597
                                                                                                                                                                            Entropy (8bit):7.66384231301088
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:/9tSw1CTONYnFyB3ijN6kQJG9FdX2RNc1EY8DpFi1K/s10s4sxdxQXU6WzYjOAdl:/LSVTLQ5kQJGzdGH04Y1PrssYZd/SKFR
                                                                                                                                                                            MD5:1D317E325B366CD6F11509CB1398B2B5
                                                                                                                                                                            SHA1:C1B4E75D100C34160843305970DBA07EE82D5EBD
                                                                                                                                                                            SHA-256:DA242A168AD509DF3B4E80354B3A36980444E21ACF2009130E530EB34910F9C4
                                                                                                                                                                            SHA-512:12CD2AD6D340EC968409FB5C1AD21D02BE3F9708F62D3E4CBCF213D2BC34D591A4024C1B8F51E2F2F54704D7CAC708ED5356914F7BFED01B273B71720D11CDCD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..(.e...................X..B.%..l....t&.W.jH.bm1{+J...8.I.K:rQ.0.m..m.;>..;.H...W........FZ..h'....q@.v.tm~nA0..\...".O...Z=zz.....$...@....)r4..bT..?.I,.....;..S..B...._.n+,.G..o.,L.)...V ....;.U.E....R.T...3.....{Z...G.=.f.7i..<7%~..\]...is.*\..<..uB..7m/t..,...v...@..G5Q.K......wI.jGA.7./....)...".H......M.d).kkE..Be..|..wsA...M......a...}......L..B.9............4l.".|I.E...v.%..6._.9.Q9.]..zA...*..*Ju.a..u..@...j....B....\.L.P..~.[..4..{j....f.G&l.u<X..I.$!\.R...-...*......7.$!b.r$.i'......x\..Z5zU*.v.W.............I4A.P'...|@..94'..=..:;...a.y..?..j..l.,.....1.NX9.`.m.....L9.|....M.B..$.e.b<c.c..Ic...K&..kX...qaq.&.#...Q..XN.an.Y...B.N.."[.5.T.q...I..H#O....`.B..uD....l.PD.L.........&X...[.....":c.RH..@...~fY{.....@...Z?..........o....Wt3W.7.3@..l..rU<#2.....%...G}t*?.U.9...m......j...-.8.n.]O......'..*..&q....K%.yo.2.8.....O#....[GA8...}o...|.&..m>.......R....:G..JW...SV....../&.5.b.9...`".7.0..UZ..y.`...E.......hG....W>ODJO....E.'`.C.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):650919
                                                                                                                                                                            Entropy (8bit):7.358412418017525
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:62y+HdQu1jSq6wfKZ/UdhBcmI0FDjZS+tjvcbvX84+pHmQ0rW1nzoMbLV:65+9QuQqfKVkhXjRsa7EXvyd0r6z7J
                                                                                                                                                                            MD5:400CBA9A9265BB512B943D0BB99B6ADE
                                                                                                                                                                            SHA1:740AAB7CA7D918B33CD238A6758F032F934DA42E
                                                                                                                                                                            SHA-256:F8C02EE61C8403C212B33EEEDC6DD149C6EA9139D584CF56BD78EF5D28A343FF
                                                                                                                                                                            SHA-512:2C075B9790F454A0648C5182F4E9FFD4AB7E8D5FBDA1D126845885014859A9661E946271A737D791B301B7477C65844432E8F0B6E4BA80A1501E2F8470CD0BE8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..F.c..H.m.........V[....5.s`-.Z......{..[=.<....=...A..<A.1....0j...qs8j..`....7........<..6....,y.........[.e5x.....`[......\..8.*P.6=P..om.........!..t.<T...*4/..[(.*g.(.[.o.YkDq.Z...M......i.S.f@J1.+.{|b~fA.&.t.&~.<.....vc_.[.......$.c.....-...7......6.=~:F...f..hx.B..6.g0...k..6.UYbM.jL.g..>.. c.......{n..M.S..GS.Y.6.E....d.1>..]y..{..".....c...BL&......_.6....L.......S_?.......j".N.MHd.`a.@%".h.EV..@.sG..U]KUr..Oj..tNy..!..t./....I'..O.Q.ID.1....^..8.*.HE*...5.o...U...z.....I$....W..Z..0k....".o.2kj1.^....-..Q......\.0.Y.~..p..8....-.G..`...l.....GY..E....Cm=.b...1....f+.jI6.Px....L..94.. T.#4Pq?B...:...".(g..V.1=R.V.): ...H..f..+...;.....N..5-.f....&...>..oi....f`..oPdx.|.......=.....<z9#`...m.E..6@)./......).G.B...7.^..Hb...4......C...l..[..........s........(M.e....ab.Z0.i.94.O{...~..FfW.Z!.v...Lg2....8.....Y,.(....6.....Rl .ihq.F.H...p.....x.`.W.)..]...y.s..X....'..A.*W.}.....:u"z..'....9d*.Q.T...3>q....p^G..g.YX.......%...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1207
                                                                                                                                                                            Entropy (8bit):7.417987839725444
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hTX4XDrTVjN8+Lwnac81I3P3es1dPLZ5XL0WngJcip1ATBBGluM:hTXWHTVjN8+8ndQI3Pz1dPLZtIPH1QBC
                                                                                                                                                                            MD5:24D2DB6B42C8C6634FA95E70B7FBFA1A
                                                                                                                                                                            SHA1:3F697FCFB1CC512B586DE42BE4585F8E1D9A8262
                                                                                                                                                                            SHA-256:3FAE9E8CDFA598E01AF46941810D317C676F2AD9C80441DFA93799BE732637AC
                                                                                                                                                                            SHA-512:A8875EB16E3139FEC010511842514AE080C64DC202D6F6DC26B6DF22924F06DC8244B298CC64BE9221A484ED4F109FE88AD1942DFB2CC002A668061679008F6B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..(W.x.>.)...R:W..+...._.C..RJ....._.V)x..)..6..^./...e3...>..='.v..-.g-....n.C....I... ..,.}yY$....V....el.Kr.o!7.0......,..Z.M.m{...u........y.u..8.c.D...2N<.H~.....N...../. ...S.lhY.}.C....Q..o..yo.S%.<.g...=.....U.....S....\.?.t....q.}T\R...cy....gfb.)...V..7u..V.....\.X.S..?:LMr..g^..T..$.q.T+<.......j^..zz.....*..|.?..".`H._..,...h!n.&..9}.b..V@1.jH"F-.X..t...W........\..Dr.4)...p....g....-..;.D.......\...........S...R...b...$.g_......'.p#G..Q.q.x8iR.D'.M...2dh$.:.L^.....1..2.Dv..iR`\..><.J.K...q|....<.......1>.B...%u:._.....b...eT../z.A.........(8i......'...b....G.Z..H.,5...&.../...?...0q.."v,.@....J..K.....v...1......UG...z!A.]w.e;yGY.._,...?.A*$..k.z.a.O...G...P..i.^P....?....t.:.L..?.......!I...d.;../..Q .M..(..&....t.....i.s....xq.dr........U.....8cf..;...,..BU.G...w.n.l.o.a.d.s.\....................................S..%..............L-.."5...2....D.Y.5Z..RI.w)'[.H...p..$aK...l..Mq9.n...@lh.5...........'...%![...+......S^...AE
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                            Entropy (8bit):5.854814427738859
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:h2ajelhpQWjeyCkEjcTmAjEtywYNawhTKKWIgl8Tu:h2aOhppeyZEoTmcVwaaU2qC
                                                                                                                                                                            MD5:880AD32801DDDD85B8EC327C1CC16F03
                                                                                                                                                                            SHA1:54E219E9BB6946FF1CE4CBAE1BC65E67399CEABD
                                                                                                                                                                            SHA-256:6A01127A288E878FE865B1580FE9921F2BC182A5DF4674CC5B9E0690C52D5748
                                                                                                                                                                            SHA-512:2AA7A2DDA965BB7AE3AB3D97D2C45570CE988AE84713E1CE1F97435B00807071F243E77B5F68089E46BE4195BFC9AC63BAB2A285B657E797409C48E8730D92D9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.V.3...6.....n.vY..9...Qn..&a...[.....l....,..0.I!.....Q.....7/$...y.)....U...|.C....c........*..... .9..&..W...m.Q....$..UK.;Fq,.;..R..M./...........}e...<.P.J3..h*...:.r^D..D..D2..+.%s(.p.p~!...9..u4d......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1326
                                                                                                                                                                            Entropy (8bit):7.609191049930242
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:QTtRKW7SPlIe1k79KNcD00AzRcNlji9wB9RMc3HsLpaIpg5Ise6IAu7:itd8X1IENco00glu6LfWpaIao7t
                                                                                                                                                                            MD5:FE344D020E093A3E1C303A14D0D50538
                                                                                                                                                                            SHA1:772E01ABF22B82FE874D2F0FD5519725A9533131
                                                                                                                                                                            SHA-256:6354F617237A61F23518F6AFFA6E28257C5C8BE9D5125E5A9A32BF85CC6AE047
                                                                                                                                                                            SHA-512:C7E60323678CC4370AE120C9C097F2E62F2BFDE841D815F9A70D57907599B1AB18F6EC3B39E4F943A4718F279AC03DAE335F30DD5F261C0FD76804BB2A19CE6B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:"...i..w...S.. z.$.....*.....'...B>..K..0.o..;.(..'..].Cc<8..'.4..I..].-y#p......y..I.8..[....q...E..{.Y..w..o....2...bh.9.zT)........g...$...<i......S?..e..j.%.M..af=.....l.g...sl"0f..|2.)}t...(.m".d.=m.xN}.z.^4...w6....-8..IRn.P...Qx.fBdp...'i2N.2...M..}<.G.\xS../.5q.(.@X..D....,..1..7..[DJG..b.J.e.x..q.z;.~.8..!....sSG%.._&.".C.GG5@-.o.w<....i.cZ.o..$m...sU".A....'...J...+....V;$.T.V.lg.pS.q.u...7.hN...;..7...g.x.vm`.fi.C.2d..l.."q=..6^....=..9..&Tm...{...`....g.1[.5...(xQL..F.1..z.<.m...."......qy.G.Z4....b....>0:5>o].8N..DCf..(..g.]..D.H..O.y*?..[Q^eq].b.^.g[..^..V....EX....+.5]Qx.......q..i......3..w.L.~..9...J.<&Z\...`.{.Kf#g2.........,...`.....:.2..a.k,.I-.F......J.T.;...>p.(..@._.6..Kl.&...s.J.j....9..*.4.JF.A$)N.+.!k#...F..6...;Y.Bke..4.s:"c..&.zT2.>..HP.U.....P/....){.`.~r.|....N..H.{WrL...2.\.@7......nd.K..A..n.......I).N.(_....".g...\.w.3"..Ya....*=...a.7.,*...<z&. .$.j...b...K{..l...g,4bA..ator>..</software_identification_tag>...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):262471
                                                                                                                                                                            Entropy (8bit):3.8895967361146733
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:6QklIrE06NAhoKF/9Ht/cDdE1P/bISnLg+rKxyDTkoLDJA2Jk5kmeU/rpVWHr:6zlILOK19N/sekSfuMEoLVrCkmegrpkL
                                                                                                                                                                            MD5:89E6A681CCC94BB701FA355769DA1B56
                                                                                                                                                                            SHA1:2738E5B7715CE1BF0696D39D5C11A30B6DB6ADFE
                                                                                                                                                                            SHA-256:463F7042C37443DCC3EF098427C64EF515E3ED6D6CB95E0752D5989D8E724F95
                                                                                                                                                                            SHA-512:B212F7C8B1433A612B81C37D48EE48648488C3309F273F0C3B72681783D68742ED9D34F11D226C4F334F8485D51A7B944E21A96DDBBE5EE1E6B3806C0F9C6772
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.*=...._v...M~f:..^r.2.u.Qi8.6.QF.*.........:..%.7...w.0..o].\.`p.........E.*H..... ...'.1....B4.-.XnU..^u7E...L.........K.^t.....v.3j-.i|pov.0.64j.....{.*.[.f...(6......Y1...N.'.(.....Wk..Q.r...(.R...... .....'&..]..,/<.&.C...V..X.....KA..#.&2aYC.A\q..g.wy8.~.cJI.9X....P.GC/.......PD-.8..J....T.......'.-z......G..zW...N.....&5......,w5...qc|\.gy...ae..H.....z.N...}m.=...op=.M..._..Y=..QN..[}:...J......:1......4..J}A.;..E..K....YF*......"V..nK...\.j...3.........f....Q..O_.....?+zZ$..@+.[&J..l...u.L....j.....,1..j.(.p....Z.......{.0..j....).d..=.P.....I.F0...P...|... ......"....]..y..o..2vO@e....g<=.HWbKU+t=...]bm.u..o...D....F^N.Fm..w...`.k^A.g>..4x.F....%..WZ.-%.....=.}m[.R.n.3..iS.L.<...N.GU.].u....z.'su!...t..D+..+.7.9....G~or.:.-).....rh42L.....P?....H|.q.l....eR...\..N[.JK...A...dh!.S.. .7......C....-..../..YOSx!Md?.Z.....5P.....X..D.a.b.t&...f.O.^!.:$w.y|.0.$f.a.'v-..d.M."....i.s=.^.1...a.FC.......G:.Y.)Z.....+E.M.R... ...-W..iE|.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2388
                                                                                                                                                                            Entropy (8bit):7.795618571459953
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:eBY2U4cDx52ayKOtsEvxISGT7AblZEa8GdbGaB:eBk3cTtysTK7+aa8Gd6W
                                                                                                                                                                            MD5:8DE5705605C4BCEDA05CB7A65EA5B34D
                                                                                                                                                                            SHA1:4A06D718D75A4F274CAFA7DA0BD6C5AB4777BDC3
                                                                                                                                                                            SHA-256:DE541031382BDA7F12A9AB222F385B07DCBC686781AAE0C9F63EBC0A6BF8970A
                                                                                                                                                                            SHA-512:1F57BEC2B69E32A9390712B6FB88C76585515467BFA131A52E5E28E3910D755952BF25978ED7375995B03BA28DEF6FD256C74DE89DEA4FF385443610139FD0AE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6.Nr"i....a..`..&.2..YE?.xpv.|.L.vJL........=......"2..q ;....i+.[P.R.Z3./R. O......3....Q..h....(...Y...1QNU.+_@jQ.....+..!$-H.q..SlU/pJ.........8^~.\..&.1qI..".].......Ii2..0....;..I.}.:.E!-,.A...u..@au.........H5.+.......,..}#.'...P..'.z.&..A..@.....Lu.T....f.P..r.....)..G6.uw.\..5.......@2.L.\.$...>7..N....n..]Q..............Q3..!.K.*6^V.Bz....P[not..4.Z.4.......[8...'...g..!..x&..Y..../...F..8.....gK..3T...A~c....8.1GL*+G..b<.......N.....s......:N/..,....z..fm....-8.a.....`...@+......a..@4.b.4%..c.O.._8...zw...(U?..t_.......|e..#a...9r..kX.,...VJ'9k..~.<5...6..d.g...s).;E.H..Mw.y..._..l.....z9..Z'?.Q'....D...VQ).7.lb7H...B.l...h~Ef.b..{T....$,..Rp.Zn.k@m.caV.........PE.d.qM7 2.`.....Fu.N..,f(....[..'mi.3...<t.q..T.#....>...Ix3...B|-.8a.(.......}.rk.;T.!..lG...`.x..0.R......R$./5.w2S...n.o`j.......0....Z...P.:...$.VL.......HR....v..vhpW...i.....-p..o.a.=..`...W...AF....@.i...i."..R..X...+8A...zN....zK.}`..y.g.HI.....%.V.Jc...b.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1320
                                                                                                                                                                            Entropy (8bit):7.5723472017343445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:BHRIRxSlKuNoQIOYiyJZtF9srMabPiqT2VEPWYyT7y18sjr6ES+2y8q31DbEj8px:tiR+KhpOYiANmrMabZTqEeYy3Ktr6Enf
                                                                                                                                                                            MD5:6B3E1BB55A13F222224B54E0D4A2E8F9
                                                                                                                                                                            SHA1:F52441F18C00D9075BA620CA535CCABB6CCA4649
                                                                                                                                                                            SHA-256:E6BCE35B84D132B3E740A66CDC0E32F4A1A77221F3ACC916FD37F16C7BEF1F72
                                                                                                                                                                            SHA-512:780A8546038FDA66324D2A80050D1FC00913A21C79EF55EB4F4D67A894B497A1D4F17ABE1D759522301EF3A2832FEFD5D6A95CFD42A23785A2B1A0793A595673
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....\+]...Az.57..g._...3(O.F0.%q_....%....r.I.NVE']Bo`&..B..}C.....d..]U...|.A...c".......9....x..4._"@....()+.n}..)Vcxj.uV+....h[.U.I.p..d..,....| (.......N...."F.T{...%O..&./h...n.3...L3N.h./.f.j..2....>...I..l'r.kH.z.....^.u8.y.Z......TZ..%.%....Gx.1....OLQ.u.c.[b!u>v.d.DL...1..,..ja|.OO A...N.g.U..e.$7)>z<.........h...t.........Q`2#P.r..mi.......J... .=...#.....m.D.m6....2.......B...5'...cMV.=W..As......^.f?.1..73...?.....5.._.^.m......s.$z.........Q8.T..'..u6P<Un..)g..\..L.}.*.l......<.....[.<.#...R8..*..HI.... ..1.0..sqz.ey...:...5.ju.c...N..lu..LQ..._...5e....2...f.ux....A................sH{.0?r....w6..P.d..z.M._1.CD.....r .#....6s...}wG.y2C.O`...*..j..bp...].T..+.1`.......q...o..X.$. &....Y..O..G..T.2zU..ug..)...v....-.x}...}..qi !@(ZN,.vi........,...#....R...;(.$.. ...".~ .....i............)!.YG"....0U.I....Y.3.y...OnnD........s........-.S;...e.x.r%Op.~.7.kD.z;0...!..@u,.'...%'.t.*......H.....K...YM...?...................a&>E
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                            Entropy (8bit):7.80727198735267
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:lB/dFGx7DMVDzRtciP8kh/1ff2jUdrCMMuuidj4zmR2JWOJIwO/uRY:lBFs7DwztkYnEUduMjnj4XHKqY
                                                                                                                                                                            MD5:EA759D987555484302453590924F51C3
                                                                                                                                                                            SHA1:DF20AB2C5012BA7F6A1F40D2693769B3A76F14F2
                                                                                                                                                                            SHA-256:540C0F2159257FCF0CFAF1BEB4E0A814750003AB1039951ADB0DC9EA90E47D16
                                                                                                                                                                            SHA-512:3D4B2FF3A7FB3AFF938862AE41A3489F46877E1D40964936C778F9D8D05330A61359DEA2F5D74C55ABDD8871D7432EB7949B3B53008C0B7279F05DF3189714FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.......5..+.Z.;;H3<G1..\.*.o-[..)..".&R..=b<+.E...".'!.@0.upsW.).}/F........ni.Bg^.~..R..W.7 G..)/...."...dNL...{..Ay..-0<..WO'..Y...Lm.A.OpO...*...K_."....Ea........N...S.[..,;../$...DW.._C..,...D..v.&._....W.6..V.......*.._...*.r.G.....Z.u:T0.'.....#...MQ...Q...`.......*39|.....$..s..wh.9.&".V|.B..+G.)5.}..!...Ql...W]u....@e...+...w.i.j....n&.p.l_.pQ..{...U.L..8..j..Y.E`........A$~...1.......Y.D..>.yQ-.....<...T.uG...4y]u.u...R..q.v.....h..z..%.t..X..C.&2.@.....B...Q<..a.&....U..L6.kqo.......q.....,b.T.-r...@...?......{..."f..%.....gM....k.y.%...O....(...t...*.DW).. }rG`1.K..\..vX..$.....,!P}....%.v..`e.Y.6w.,...6..QY..[..6>..YHg..?.R.G.w.....Zz......Svpq....a....A..#......F..A......B.E.....H.K!F.,...d(:.. "e..<.d.).Q.%.9...![..>a...K.... ..|#.iD.e,(.K6..Ln...`/..#,^F.a..;.A}.N.,%.RH].I6......1.3#...y..}y#4~...z.yu..~.n..m.I'dk.x..B..U...).|le...f.J1.....S*...#D...).....5' .>}...S.8..>........HB....8.'.1...l.YF.&.L .i....rG0.....x.I..O....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1326
                                                                                                                                                                            Entropy (8bit):7.596634895504818
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:kkLGpS2HulIWCtcYKFYbqXwLaJQnTQ4291RqjwyC9HPzjn:kcGoIu13YIQV8f9awyC9vzb
                                                                                                                                                                            MD5:460AD21301455854A9A0D6B5ACE727E2
                                                                                                                                                                            SHA1:0F7A7DAC77F3A297DDBC7A51FF414FBA8989DE90
                                                                                                                                                                            SHA-256:BAFC92D1CA87F889D334CD06B76D9434F3D19ED3D7EF2AA2BB777069582A1342
                                                                                                                                                                            SHA-512:BF0820ACFD13A06E67C95677859B44FACF3376926EB158060CA1AFB4E9F4E88AA3737D01C4D6AAAADCB6EE8D51A49ED38657AECB67FCBA41656FEDADB8F6B049
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:\...'b.W.~.......c,U....j.....a'h?JG..5 N9..a4..I.....J.!......_qb.0...x..RO.s.Zx...J..utr7....D[%.....&...4...rh......0.....s.Y.S...-.T:\rL..~..J.H..b..._..i.....w.b....Ell.H.Y....{....fv....-.M.Nde('.5..E...z...q...g..8.%.;...w.l.....%..0...F.]w!..2.z...B <\.ES...v.`......~O..Q.^..".G....{Lk.e.V..AUmQ..C..|k..Q...*..Q.j...C....V^.1}...@..u ....V..g......Y.!&.b#...I.!P.0..P7.k..dT[.RTi.....B.J&.4Ts.....;..l....#N.*......|D.0m..M\.....w.mrY.d.......H.....$o.AS.E...A.......}..{...N..nH..\].7{..D..h.u....9}..k....A./.'..D6DP.|..C...g.>P.. dQ.....hq.f-KR.?...O.u.u..J.M7...c[ %.HZ*...HOcT.O.P .aX.>T.]...-.G./......e...7.F_.g..,..+.{.......UhEw.Oe....X..#.....*K.10...[<...O.cEAb..A....L.2...Y,.Z-..T...S..T..s.7...6.L.m].G.S..O9.1......0.i.x.......;.......p^<^...>j...p4........V....s..;.6X..7{..{{&292...\pM.W.......\v..[....P...E..t_dR...{3..MP..Y.....B.` .....wv>....... ....+.tn..U..>..U.yE.K.#.]....1..|.scriptionList>..</libraryDescription>...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                            Entropy (8bit):5.774728095131958
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:d2Nhkj/Jddxi48JLA9Csl6jwFaVwkRZ1GNJ1JNHpZ4rUPUnF5A/p0qIKrCKF67lh:d2CJAJog9y1bpGrUy5ABuMQ7gW8Tu
                                                                                                                                                                            MD5:019189BA1D957789A2893D2AD452BF9C
                                                                                                                                                                            SHA1:81E0BB2B20C4C398204FDE047C864963E36B4A40
                                                                                                                                                                            SHA-256:B231BE3327600D21DF9A9E12A884EC15AF30AB1CC7D631314602B5F281B5AA5C
                                                                                                                                                                            SHA-512:DAB9D0F6A809DF36763B52451E4BECCF88935A35FBACD717D5A40E20F030F89D0E0A42C7BC2D0652B8798F2FEA80E9E36A099F7E0BD03A07FBE133DBC093D9C7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.+...(....sM.s...,.8..+G.L..o..[Qk.tX.....b....a...f?.s...v..P....\U...`...'n.....]Jn.ZG.N..{o.Q#.!..;p.....B...{3..b..T`4b.C...<.&.TaN.$....`}..=^w.\J~...k.C..o.....5.S`.$.4.`.....}..k......c,.>?d.U...r.......................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):423818
                                                                                                                                                                            Entropy (8bit):5.375342137412923
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:/Myflm+vyJfbnQkK96B88yKv4bWTmTvEiLSu:/MyNm+6dF4/9
                                                                                                                                                                            MD5:64A3E7576CF5C372B32425F19E7DA148
                                                                                                                                                                            SHA1:33D20D9F1C90BA594F1ED934EDA6F74489B390B9
                                                                                                                                                                            SHA-256:57E97D2C6B44FC33263BB6D54C4A856781F92AA0DB9DC9E238DE1F5CF0825AEF
                                                                                                                                                                            SHA-512:DC43BECFB76416B959736777883B65823F9F2B0343DF93D9667DB250C51BDB70BE994BCBBC43C316AA743CB81875E5EB6995D7B16A7F877D563CA7D936931A0A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...P................d...................D...................System.StructuredQueryType.Action.System.StructuredQueryType.AllBitsSet.System.StructuredQueryType.AnyBitsSet.System.StructuredQueryType.Blurb.System.StructuredQueryType.Boolean.=TRUE.=FALSE.System.StructuredQueryType.ByteUnit.=1.=1024.=1048576.=1073741824.=1099511627776.=1125899906842624.=1152921504606846976.=1000.=1000000.=1000000000.=1000000000000.=1000000000000000.=1000000000000000000.System.StructuredQueryType.DateTime.N00UUUUUUUK7ZZNNU.N00UUUUUUUK1ZZNNU.N00UUUUUUUK2ZZNNU.N00UUUUUUUK3ZZNNU.N00UUUUUUUK4ZZNNU.N00UUUUUUUK5ZZNNU.N00UUUUUUUK6ZZNNU.N00UK1UUUUUUZZNNU.N00UK2UUUUUUZZNNU.N00UK3UUUUUUZZNNU.N00UK4UUUUUUZZNNU.N00UK5UUUUUUZZNNU.N00UK6UUUUUUZZNNU.N00UK7UUUUUUZZNNU.N00UK8UUUUUUZZNNU.N00UK9UUUUUUZZNNU.N00UK10UUUUUUZZNNU.N00UK11UUUUUUZZNNU.N00UK12UUUUUUZZNNU.R00UUUUUUUUZDNNU.R00UUUUUUUUD-1DNNU.R00UUUUUUUUD1DNNU.R00UUUUUUUUZZXD-1NU.R00UUUUUUUUZZXD1NU.R00UUUUUUUUZWNNU.R00UUUUUUUUW-1WNNU.R00UUUUUUUUW1WNNU.R00UUUUUUUUZZXW-1NU.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:dBase III DBT, version number 0, next free block index 423818, 1st item "ateTime"
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):423856
                                                                                                                                                                            Entropy (8bit):5.375072999048652
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6144:uMyflm+vyJfbnQkK96B88yKv4bWTmTvEiLS:uMyNm+6dF4/
                                                                                                                                                                            MD5:22BAD91A2BF01BA2E976ABA67C8D651F
                                                                                                                                                                            SHA1:657E730CB857DEC1FD5F16AAF7E96C6F5B4453FF
                                                                                                                                                                            SHA-256:C7C55A299A53E2D334669648A3220D936953FC0D80EFA70C1D5C93EDD3F858CC
                                                                                                                                                                            SHA-512:B9449BBF74667F4463377E303BC3CC95E4C19F44C141C97EC8B00D77E3AB1A8DF392425BDFE4D04FC8E51BA3F382A3112884BEBBF49601798E6349E37AC9B1F0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.w.. ..............................P................d...................D...................System.StructuredQueryType.Action.System.StructuredQueryType.AllBitsSet.System.StructuredQueryType.AnyBitsSet.System.StructuredQueryType.Blurb.System.StructuredQueryType.Boolean.=TRUE.=FALSE.System.StructuredQueryType.ByteUnit.=1.=1024.=1048576.=1073741824.=1099511627776.=1125899906842624.=1152921504606846976.=1000.=1000000.=1000000000.=1000000000000.=1000000000000000.=1000000000000000000.System.StructuredQueryType.DateTime.N00UUUUUUUK7ZZNNU.N00UUUUUUUK1ZZNNU.N00UUUUUUUK2ZZNNU.N00UUUUUUUK3ZZNNU.N00UUUUUUUK4ZZNNU.N00UUUUUUUK5ZZNNU.N00UUUUUUUK6ZZNNU.N00UK1UUUUUUZZNNU.N00UK2UUUUUUZZNNU.N00UK3UUUUUUZZNNU.N00UK4UUUUUUZZNNU.N00UK5UUUUUUZZNNU.N00UK6UUUUUUZZNNU.N00UK7UUUUUUZZNNU.N00UK8UUUUUUZZNNU.N00UK9UUUUUUZZNNU.N00UK10UUUUUUZZNNU.N00UK11UUUUUUZZNNU.N00UK12UUUUUUZZNNU.R00UUUUUUUUZDNNU.R00UUUUUUUUD-1DNNU.R00UUUUUUUUD1DNNU.R00UUUUUUUUZZXD-1NU.R00UUUUUUUUZZXD1NU.R00UUUUUUUUZWNNU.R00UUUUUUUUW-1WNNU.R00UUU
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16958
                                                                                                                                                                            Entropy (8bit):2.9616661784314777
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:WGHssrGGGGGsGGGGGGGGrcGGJsGGGGGGGGGGGGGGsGrsGsGsGGGGGsGGsGGGGrGF:WGHssrGGGGGsGGGGGGGGrcGGJsGGGGG1
                                                                                                                                                                            MD5:A1FAD2EA0C8FCBD0875248172BB457E8
                                                                                                                                                                            SHA1:648F40B1CC77AB6B34013F696F1C07D7ADF303CF
                                                                                                                                                                            SHA-256:2E6C63AB7769F3F7EA2F3622A865D857ECB14D7F2DDBD4AB64E15B6C3DC5E14A
                                                                                                                                                                            SHA-512:034DC081B23FC5A42D23AA3CB76A50A329BAD1BC79CCF37A33C9C78CC642D941AE22649879AC43F87077000711CEF0FBECE27C80313F83C53195084CFE6528F2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......@@.... .(B......(...@......... ......@....................0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...2...0...0...2...0...2...0...0...0...0...0...0...2...0...0...0...0...2...0...2...0...0...0...0...0...0...0...0...2...0...0...0...2...0...0...2...2...0...0...0...2...0...0...0...0...2...0...0...0...2...0...0...0...2...0...0...0...2...0...0...2...0...0...2...0...2...2...0...0...0...0...2...0...2...0...0...0...0...0...0...0...0...0...0...2...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...2...0...0...0...0...2...0...0...0...0...2...0...2...0...0...0...0...0...0...0...2...0...0...0...0...2...0...0...0...0...0...0...0...0...0...0...0.......0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0...0.......0...0...0...0...0...0...0...0...0...0.......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.581716230248128
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:7djJcDOS8TKvIZLLWlEru2M8W+PHgUxvGvPYSwIkUgktXsygPwc/hb0koiK:77eOS8TKvWGWC25WyHjsvQ8xtXsyiwc2
                                                                                                                                                                            MD5:63EC4D48A3FBB7A4CBF53304643CA118
                                                                                                                                                                            SHA1:E81A422DDE89FBA7C2B1733FC614A6EA67F53050
                                                                                                                                                                            SHA-256:DD873ACFCFE0BE03D5EE9D5EDD763491A342F2951C7AFEE93ACF56572FD25FE7
                                                                                                                                                                            SHA-512:E90CFDEDA512AEFEDCC42EA71732FC6775A16E4B8DDCFC044174C6C01A8A95A82C60B846AE0A33997939C83925A976EDE851C3343247945A82450CB2814FC72E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..1.....x....n=/1..[k...*.j.......P-L.d7.....Bo.>.pY..3.=..aK.?.[..N.,c,...9,V.5...;.L ..bdMu.g......{.4...z.l.^..W.(..]..tg..m.....Ho(%l'}..\.V~~x.o.~.nk.L..w.....4J|.b......,...3..."...|=V..uM...G...j.S~W.`.4...,.3=..UL...q?'...,>.......CEP...l6C.hN....y......."ko?...6E7]..3...:..KO.?..$.j...-+...........=,q..y.L..Ww#O.......:d..Qj..^.u..J>D...k........~...$.#....-(.....#..'...O.1j...........(cP(....P..........9hM.F...K9.P.Q.8....".sm{5B....x.....l...9...X..6../....6..............v.a...Bn?b.9..v.,..3Pv...;..Yh...x...;......9....]....mQE:qoVsZ.....Wq.........Ru....Jr.~......4......#..HK.<.Q..:.{X......E.$...#T..R`.....G.'....Th:.AgC......f./...vF...>=.ry........9P..."..Lo.I..E.D.....:....(...c.......;<.....@.^..+G..r.)Q..v@....pRP.....%w.M.v.{........<....j*.KU.......eq..|.3.z.~..H..@9...U....F.]..>..o...J.Pz*h.C....L.......@{B_.x!H9...M..M..l...[?.EU.....{Q&fW\.O...i..".....i....6.f.C.q.f..9......B.c..x:....q9QJH....X....6?..}....Wj...=
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.6254253770559215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:Reg6i+56kaGXqrVGltr29/EH/FTvsWQpmVsmFfcnH:ReJtPvqVYtwsH/xPQksmFfUH
                                                                                                                                                                            MD5:16B415D6C7BF23AC3035F0BCFEED30D8
                                                                                                                                                                            SHA1:8979823340CA57899D22C5398EB01C5F96108993
                                                                                                                                                                            SHA-256:CF31966D3F3367AD0E8D4394E876525145E4339579BF40380F83711A16748A72
                                                                                                                                                                            SHA-512:88DD9077B00FD1E7890B31D24D203875B27F0AA41825980FFA47A966257C46D657E443AA9B30A6617CF8C77F1FB852A3BA6AA87D9D34E8D588AB19971078684E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:@..p..._.Bk...&0..p....YYT.<a.|Fc..%...+..<2..=...M.q?.Dq...`~.C.'_...c...Vj...<.6..2...Vu.............&e....Y..g......2..bzP.-..m..hln.(Y.d._........)...%. Y...........I.~..H_F..I.ez.<U./r.W..:...i.P^)/.k.#C{|)...)....9Tq.....:..gN`.r..dvg..d.P...T..r..=.p...R1..Bp. .hzQ...e...n..;=.Z.|..S...E1..Z.~l eM..P..JIb....z0....).w.....U.8...E...K(.f...b.a&*^.R.ZYm......_B..)..}..d.b...$...u-.....8......z.=.....a...Z....F...{.....#...n.9...M|`.....b..E...?....+..rC4..d.L.N.../..#x.._....3.....pV.R.....Q..-.....ZHd....7.+Y..LJ~ L.P.YB.R..ox.C...Ug.Wz.=.t......).i...L...o...9.#.l....$.%]..bi..l...\Ma...&.*.=.+{/.F&N...j.lg.M..e..}.l.a.&i.Q;(Z.....].:..9..."..J&q..R.H..X...bJ..4K.........A.]X....g.r.J........Z.o.p..q... ..2Y.;..)J1./...|?.!.!.Y.g..AZdf.%:].....v...'V.......I........A..m........O....(.Z..fR.rP....E.E......XR......d..GJ~8`..4|...G...K@E.![E.....$...._s!Y...'...O......'TYX.h$C.Q..H......l..jX.Ks.D4~P.,c..;..!kD.p~.P.05.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.587290383720601
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:Q4xpdQF4CbYNIKAmR5mwwc/QfoAKQh/C4v6UruM0QVAydBGF8:vxLk4i4Ixe55wXftMZUrt0QVAyWq
                                                                                                                                                                            MD5:B81F2CA48BA5D5E795C0D2DF6C14204E
                                                                                                                                                                            SHA1:8BBB7868A51A41D70FDF593574B536957FA22BE8
                                                                                                                                                                            SHA-256:B90F224F5FEBED4DAA03DAA5A5EDFC9D206FCBDA03A0C0D9933712E0D053581C
                                                                                                                                                                            SHA-512:9E34D970EA1E1814AEE86869615E4A39ACFBE5EC52CC6134751983D304D60CB2EFF803848929520E149C4E899B607B5D700886D58D958A7B137C963D56623719
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.(...R..n..../;..T'.;_.}0t.....c.EL.-].k.Y..G......X..P.n d...u)...U./....Qy.&.i6.....f..}.V2x..[.$B.bb..._s...6..Dt{8..tL...g.x..{....,.T.=..*..&..b.......H.Ml..>.`........,@4......!..y.*gm2...>U..:.=.....BuMN.c....=.=4MT.O%.e.3,.L..0...v...P.W.bG.*P;.l.[..V.h.I..r....l..g.f....k.......Qbd..;..d..Mv6.Q..0x...+.....=K.}M...-.F.Y....,..$.;....6~\K.f...O.vab.D.9...K......*.s....X.:Tht......i.7.+...D...X....*.}s.N.jN...../..G2}.8....qk.^.{..&>W..yV../].....y.:+..O.7".cP..X3..7e...Lu.._L5$..hxB..>.GdK.."...S.C<.HKJU..xon.X.1.=.!.g.|........TO....P..A....4......u.b..o..T..T.1.WW.f.^.mA..*.......$..~.#AwA..2..EM.s.C.Xn]...Q>,...P..JN....#..b@i@%...mT......'g...Tm..Z..pT....]...*2'.A.3.d.x)v.d....W.2..d..O.P1...).6........BE1....@...E..J;g.oC..}....]...).a._..L.J...wq..a....G.L9$....]=,G_...%.R.}.ID.[T..........I..Sv.0.q.G3.M.|..]!..pN+.Na..O#m.?...i..7.&.tl.?...b. 5Deof{..Q'.....j.....=z..M.KnZ...z`-.3...Z.g}.H....].D....FY..% K..Z<&
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.6242582240807515
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:/bmybKvICQvUSfmeJr2P3UiVQN1FZVMrIq1L4q8PY3F87ut+qM3TU:Rb80yeJry3neGr0qwYaTA
                                                                                                                                                                            MD5:527875A1AE935F194F69B20D31AEA269
                                                                                                                                                                            SHA1:5DD3D15BA0DB3E0E7048E67B4975A4E61D236FD6
                                                                                                                                                                            SHA-256:345E33042BF1E94FF737620FA26C11528E0A6743001502B934A0056ADF2D47B4
                                                                                                                                                                            SHA-512:948DA5CB1DFE0BB6FB2ACC8ABE91A28EC760027024B950E4AB9F3CAA52C0286952E07E1A24DDC853D63BCBA266D5A318CF108F9B3F32C7CD6270958524E06D23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.sp~.."".Oss{....t.L...m..C....#...~.i..D.f.m\+.7...).MO......-.....y........}.p..........b.h#.....Y.AJ..$E_..[c.Yd.....,.E.....~....w{Tu..E....7x.9K.}(...ct[Y...H +TCo..X......a!.6....*._.T.....E.q.q..b..OK..KhC(.K%..FS......2]g..G........0..!C0.fH.A .X......US=....j...].=..1Z.>mi..mu.0...4. ..3:.......&..?2...l.BWy.r.......QR..Z..%.b.MP1......'G#....x.u.84...U....A4.X.|..6...U.Ku...j...Y&.q.}!....k....]>.iY..f.!./P..S.l?.... 5J..>~...#..'e..8...#1..%..t.........9.*B;1.:n...s.t....:.NT.p..V) ....G..$...QF4S.h..j.....1.{.......p..S......'....I...iyy.w..I...i.Y..F........L..,<...Vi..s0.~.?T...?.g.e^Y.....-.r0.>..;O..}......7LY....h3e....`.8.h8...-.uh.....Y=...y..).k.:I.../.)...G.0...s.+.dE3U.1..K.wN...U...,..Y.G~..c)=zR.I...kg7..b...h.tV._..E.0.X.9Z..,9.F.....i..%.......).H.....{.K...{a.G.......tlV|4..N.......ky[E.M.l'.P......W..b..>...o...T.2.e...n.r../q.x.5..`8.EB.x..fq.^n...g.p-.6S.rp..l..]......T .]........rm.;........Mj.....-.....[*..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2782
                                                                                                                                                                            Entropy (8bit):7.841169056914079
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:V5LapuGkUIB7tXq2GnWUmqlqUbNGa3Q4gMdaOPCsZZKEqlWvDRpjRn9LVho:HLauUI1tXFGnWUmUlQ4TdCiZe8RpzU
                                                                                                                                                                            MD5:060600E2C542201DA650865650175949
                                                                                                                                                                            SHA1:E036EFC4F7A7E055D78E3A1FC8E680CAF79B4050
                                                                                                                                                                            SHA-256:71A0905A8C075252DB1AC705144AC4E3347B46E39D47E2830A831F1419432450
                                                                                                                                                                            SHA-512:8BE4A1365304A104F1BB215402FC40D146D442E543565E1B0FE99D9AE9D19CFDF47BE3AF676D0F50E309743E5F9C30028E7561720966EA1B571C420DF0455922
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:*"..y....v..[.....X<..W.+....o.?..|.7..9.7.......}X1..h...@...u.:`.c...~/...c.....?..|Kn...8.D. {&O....@.8/.C....zl.7.&R7...Z......lax.)Il.>}..;..f.....Y.6.~.O.6...~....K...;.='..Y,..iO[9.....w...m....'U+.....6.>.|...*z...|.5vE.e.&...|V.m.}.0..T2.0.....oT.a.S9Q.X2...1.r..-........S.....q.."...y...+;.9.......(.....D...GL....H....6.^.......vJ.+.T...H_.N..1...~..R.L...F.;L..Z....9.$\^0N..r...:,......s......w.'r....@...=..Ht.Nw.(...M..$.......h"...`C(..E`Q.a............L'.n!.{kK..)...<6VbR.>.f-......FBR..(.e3{;.6...I../{8...z..=: .~u....c(.....!.G.i3.........R..Vt..V..-..Z'.A.y%`.>.;.^1....k.n.u.a..~..T>.2..A"v._".7.H)...J...c.../..6..1.y..e...q.A...6;..Lk...g=.qF..\..#x..........Wf..JA..W...C#.[.......x.._....h.1}/o...`.u.=.d....w#...q.....K..f...qB.5f....C...y....h.....r!D.n.U.&$..~.BDn..5.,...(C.#.U.....X........tW[.M]#..T.G..s..aS....jB.{.i.0.....#.m...<...ZS~.../.......-.b.Yb.......X.SaR._..?8......3....4.`..$t.......}..H....~jB........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.628075598769404
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:ej57LtT/SB0VzVcckOTgeJ2xgbVTNiOg6mZPRxxBbrgG5vj:ej5Z6gzVccDTgXgb89nHgGRj
                                                                                                                                                                            MD5:4D698034E1220E64B50FB7469AB6B69F
                                                                                                                                                                            SHA1:E7C35C215DF4D18091F179BA7762355BE481E7D5
                                                                                                                                                                            SHA-256:8F1537A06278BC24E74CBCDA42880BA5BDF2349292523BC4F35D9CE88844ED2B
                                                                                                                                                                            SHA-512:F20738773D7F1B9AF2F1F9748A53AA240557DB42B351FE9D02622B2A79569CE2860D439E16AFFE46AD5990AC6C5851D4822BF15F2A2704E13E156C8C2CC04157
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.7 /.q...._>.&...w...p..]/...J@..Y?.2.!._8.V^....`r.~..L"sPt..1U..7.'.Q"..v..~J.{z...7H*.Ar....S......bt..]3i...?!^\f.[#.a,C.........`.4...)O....;q.........k..^.F...A./..-[....f...~..|geY...J..|.Pi`Z.;.$.^ !_-.8U.&...D..SL...'..3.Rn.o.J..[.| .5...~.0...FY.mC..>...T<...Q....hu.6....y.|,.w.1..=.?..]k_.O:...E..j..g.pUO......l.....0fi.S....wo.PS...$,.....r@.o.....!...X.i.xJ.....![.j...(..7.....Q.wp;....&.7.u.~@.;NU).Y..~.R.\...<np...G%=(.r.y..'yK.P_.].....9.M...+P.Z........e..s..K.r...D.4|........BW..{.k..v|k\...u*~lr.:.`..8...4kz/.t.VCU_z&..m.(f.y..S.k.s.......Z[...x....j.;...).|i.....5w.a.Mg..kR.6.i...v).J\.q.7.....\..q.."..".R#fc..x...Bz....{.../.6.P.6..6k.v....:..=j..#....g.*..!.....?...P...(""..e*.i.x.ov&.+(./xd[...{.r.\.=...U@.V.zCT..7J#.=..X...e.M..P.B.*P.smyV..O.n.[&.e..Tx........}.P.).2.....s7....z.....ab..~2U...F}.[...F.)..~.6..l.cJ-...F[.he...y.K=G... 3.?._s....Z./...`.......k...#.P.cXU}..^.<l.L....Q\>.`......Im1\.g.h.....4.R?B.+..........,.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.6261724339418295
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:I9gtBoOS8z/4eEDR9WZ2wAVnhLgSGIN7Rzz1KMm6u54/RjzB2zmLCWVa/tc1:IycedZ2wWhLgSGa7R/1KMbXHYtY
                                                                                                                                                                            MD5:381E4044A6991BA7B1E611B76FE227E8
                                                                                                                                                                            SHA1:35BC01B0887A412ED72C79EC1506B6024BEDF5AA
                                                                                                                                                                            SHA-256:320ABB3074FD25BB7BF49CD63ED89223F2BBDE3DF2A6BA8BF17912EE108C4B31
                                                                                                                                                                            SHA-512:B39B23C361145641861D63E265BBD768B066149DB9CD87F2612DDAAC2450E26CA4F8F3A0D7C725AD973A78D8B77624B0309AEF588430517C03ED60182B797D8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:r.e......s..g..V.c.N.uC.'NtC.up.5.8iR-..6.,.....9..\.u.V'x.3.....0;..^..z.....8.4.1HrE.2.vi.;..aJ...=...eM..1.o.3..T.&NF.f..]._...(.<........T.s/.... b.......PX..Cq.._...S`\-..~.f]O..&N.l...Fc...=.*GN.@b....(.X....Z...0.%....."..N.....t.......D..-@.../.%}.y.b.o..(..>.q.R...I...??..;..6...+U..c.h3#;.....T.B........,.....C...].i.o.i;.k......3....{....3._......i..y..8.0.E..8V?..._....d...w...h.....R.dW....W.jx.J._.Y.]...Y.=..4..\...8...af9.aRh..f.$...z.....m.N..a/Ib.._p.....Nk...JH.|./T!.N-.V..q....$.d.+.(...ZFduS*.;.%E.d...Pr..........D".={\..b.v-.\f.....g.3W.d...G..,....4K.....f..S...)............#v*.G.kO.;.CA..b..zd./....+s...\I......n.......5.(uB8D.bE[.c.I....}7....4w..f....].m5........h....r.G...(...t....s..e....@cU..g.e..22vX.6.p72.`wTZ.<^.....*K=.....v..ZKh&.....7=..M.....U..):...H.....lO.!+.i.M......\..U`....8j.......[.sK.nD_..U.2....(.j6v.....i.n..../......si.....!.@.r....K..I:.l.|........g.j.Ke.aK._.V.n.....4...m....?1d..LYr.6,oq
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.607312031771005
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:RFm/d7HpZnWRwBxfjJCArq2hUg889+0/FhCBvZF/hSMvLEx+eUe59QL4Ij7vh:RFolZfxjnf9+AF4hSMvLEZUyK4Ijjh
                                                                                                                                                                            MD5:7CC0F4E065250370CEF09A904EA66A44
                                                                                                                                                                            SHA1:CF024CA74E710641FD9F06A594FBB545504D46D4
                                                                                                                                                                            SHA-256:944CD07DB2A6FE8E223CE7AB7E0646E58A67F17130516919B855FF345299161F
                                                                                                                                                                            SHA-512:B86895E4AC1CD74627B23ADE8C53D4CB15FB988CA749A698773C52F70D9C06A070BA17EFBB939EB24B0542E0CBAF7AF848740B1A96F2377AE6964D4694267D9A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....it.....&E.g.......... .0T..k.,....\{C...4...n.X.Wq...B0....<..e..y.J...y............Kc3..j..r..u..I.......Y..(..W..I........KcU..{.....U............:.........)..?G.x....Ax..S.....0.:e.7K....:2.L._.....$..2..WR.......;CG.J.{..f.r#/.C....3.^u......Y6...:...m........v.......{...h..x.*.N.4.T.[.#.6?t.....v..../t9.....E5......T.D..."-.[.H.....]..'...g......k.......v..n....l.......~..N......c.+K.Z..d.k.Mk..h......W..Ob.{..v<~.l.....1.I.f..`.g.e{*BH....K^l].-...E..~?.Yx...7N..... ..D,.Z..?..Y.3....4.M O6.~i...0 Tj{..L|,+.~.,..C...@...}%"...o........s..?u...d..^.8.....~..1f.......9W..O...Xr.H.3.J1a....".......g...'....*....:v...@+P....<:,'..C|/..d..#.{....3...Bp=...+.Iv+.e..q..`.U.:@....EIG.......j.e.q.....y..HNz.p....m`F...3.V...S.E.N.&>......w..~.<.5..........i.|.....50c.w>I...u.....1....9.,......%.P........<a.....f..RF..$S.....mP.0....v..;Bm.Y5....f4&&c........./...qS..P.....f..GfwN...G.8..D.....^..y..:...8y.n...P3....:Y-h..:..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.630726177141715
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:rUfVMqKfMZxB2ZEEZ90WVaqhUDsm+QJMXmxEzlo69qW96fx0UwV:rGV+fMZxB2Wm0WVEpBJY4WYKd
                                                                                                                                                                            MD5:98CED0F8C07D206FE322486FA4708D64
                                                                                                                                                                            SHA1:C7F61371D9C1F16EA5CFC9DC79285121B3FCF03C
                                                                                                                                                                            SHA-256:418070982559F9C708FE77128B490EE7CFEC038864EF77D78FA9379906672DD0
                                                                                                                                                                            SHA-512:C4FE7E04BCD91F6848F8326993641D140EB5AC06B5812FE56719584BDAE7B30665C14E6DFED69989276DBEE4B51D71285A0A2F3C8C31F5B8C5FA154A0BDAC987
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:c<.<...@.4U...y..g.........E.p@.,.._n.`.!.f$...Y]..+i.Ev..*t{......a..m.{.C...A0.)"D.I.91.kd...O..d.D.^..[4.x.N..c.. .<...P-g.].u...H....e....~.^d...LE..4*..|.P.....VB..Y............{z.8&.)g...$..y..2q..6.......r.......c..W?.s......,0e~..BD..A....e....."(....>..u.7Wv@...(.9.\.....BZ.I..x.rg.f.............`...2tG........."..L.QF...Hw+.=.....W.....Oz.ib.O0...;.8.e...7.?<e.gR^..;1j.....2.:..a......|..[.U.d.!h...W./P8..;U....W....l}...{.....E..7+....z.R.....p..w.-'..>3.V4B.....;....J..[....N.I1..p.D0..W.5.. ..^4....]i/.8..".f.p..Z..Vs./..\\..I\..5O9..'........*V.._.hs..[....tt....9"&...&%%f..ZC.Y....r.."L}..x,O.wRR=.v.E-...P.......f....(..R......D.@.O......:......y<UZ...P...SK......9di.....L&....16.?..A.>....!.gj.9E..5H..7t{.T.Z.@a(..yg..0.p.o.%.7.#?.o/...O0s=...^k'<Z...g..]2..D......|.$.h....5.......n.3.xS.a6.m.s.:.R.p2r.!..Fr6...dC~...1.._.5H]h.!.@..T.=..a..&....W.h.pM|.iN...ca.....)....7.n.s.3..P4C`.!..E.z..r......yr-"...Eg.....0..qWoP...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.588991707955583
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:OdQZHk14QC/chqeFvM3H0aFzi0O0n2xpwPhrlB3yGCvm8uXbsiHPFm14YVX7SQb:JuCSqetMHTztncIs8XbtHPW4Sb
                                                                                                                                                                            MD5:79749856038E25268A4D3166EBD78EF8
                                                                                                                                                                            SHA1:5BEE5E4A8537872C80BF1DE530E56705FB7C4F7C
                                                                                                                                                                            SHA-256:499EA849C257739CA36575A1E5F3C783526CD681A633F944643186EC0F6B9888
                                                                                                                                                                            SHA-512:075EC310FD44997A952B34BCA67284195B5534D2AE902311964F75625668DB037468E79EAAB0562717A900572979B95D1B7A7FA795FAF7CF30597BE30154F2EB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..x..~..........a.wX.j..pF*..7...C.a..k................(;:.......h..t..Q0...z[* .7...|..wm.`.....K....#...l..v...\..R.1....T(9_$..!e...R..q..<.:V.3.....e#...+.{.'....p.b)..+...,M...G.7...v.....G.,..0..5.1,.].K.4..!>...j.-|.$...n...zU.....b..-}#.......x..<...4&.^K.3..W..A.>i\). Z.<~..ij..)...s0d..W..uj.qU.(.D'?q......*....g....h.#R... ..[..E.B..9.e\...JR0R............2O8.....o.j......:.:....t.z.}..k%.."].w.I."..\v.....JA...Q...".`zr.H.N..j...z.^..Y...$$Q..5..#|.G..^.w...8.-..4.L.F.......K.....]1ml`G5..........Kb....J..x...%*E...p:X.\1>..I...Z. ...X....p./.(...$......O...-vV..`......Q .I.....0.2..z....c.|......./.P.8.......4...7...C..b>.k\.h9.....Ox..=d.N.X.^X.b.G....QM_...;.R.....Ky...KW.q...2*.c...E..8.....S....7..s%..af..XZ...9cY>.u..pz%..."...6=....j.Y.V...-.J<.0.EH.";.X9...#)....b.......g..c.....n2(..j....$.bx....~....-aq....M.b(N.7...+...C,v!*.....i..1q............./.....J.).....x...J...m..9..;..f-.[..b..+...Z.V.r....O.TpP.......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.623357094672244
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:GDS3pLon3lSuDsRqBvSglBlD6+pLfXhczDwdYV0cOqDfS5swORgpO04pII:MSCJwgLlBU+tyzDwdYDOGQsVn04l
                                                                                                                                                                            MD5:F687559E268C9ED2A95C2D16773B970E
                                                                                                                                                                            SHA1:96CFE5EF3073BFC497BA00A209CED636C3F8E500
                                                                                                                                                                            SHA-256:084C4401527B728F5065BACB380B18AC88EC2E11C63A94B48FDCDF27127CAEA1
                                                                                                                                                                            SHA-512:9EADE4336C604BF35C5957C3A5B73A81E762AE1EF7B4508C26104825636D5D31DA2CE9D768BA6ED06E48F8168658E42B099916F203251FBD3DBC4A1F454EA613
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.B...,..v.(.D...F....w:....`....2..Gt.....S..wk....%..R......uN?.qe^...:.e6.w..Q............1..0@.c.._..~...!....[.../...6!..g.....,.]..%....9Wt..E....T...K.-.oU....TZE....Tv.$.9M.Lz.h..=.-#o.M. ....+..H.;....u.....\.....`.O."^..s(.....<.{...Q..}..4U....V..)r..U...l...I.U/=..........y.....y..'P..2.J.C-...*Z.Fr0..S......)e....P...c.<....Y.9w~#..K..&.Y.>$......a1'.L.}E.q.....PE.J.....{.......LtQ.T4$O.rz.x..;.cg.s....W3..:s:4..p.?...,)..>e.$....5.IiU.Q8..w.|.zLyv..{......w....Q..&.m|.u..C.I..F.H.(....OZ.".m.+..:.xp'..z.0.a..9/;..X.....Qz..0.2|....V..K_....._.g......&..P.Z[.`.......1y....u.@!.Qt +...`..*)..`.L..V......}J..T....^lT..&J.4.a=v...E.p]....D..wH|....#...F.+.k~....oL....`h..=.N.e.E.9vJ./.N._..........5.........Z..u+........O....['l{Xle.y$.N.....@.(.HP..'.}?.!.P.c.F...7..gyO|o..b........PaG.*.je.w...U.Re..$.#X.[.c|..y].rK...@6.>c....C..h.7.0"....7..sC3b...R...m.....!.e._..#T.0.].0 .d.(.2..Z...&.G.<4.Py..z)A....P2...........
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.585981562511859
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:/QYbUJtEe6INHR53WpFjbz79RvBylQS3xIf0271mfcRYfWQVcyHMOEj:/Q7Ee6WGpFjvklQzsUoQYfWQ7HQj
                                                                                                                                                                            MD5:E1E03882D8A4EDD739C06980438FB159
                                                                                                                                                                            SHA1:EAE8912624922F1F8ED8893E830113BC2D92272F
                                                                                                                                                                            SHA-256:47635B30EEDB9BA19E1024FF91E97B903B1C54C9DFDEF0CC2428540BD4DA9834
                                                                                                                                                                            SHA-512:3767297A9C65CA744AE387C912EEFD582F51E8E7FB9A7CC6DBC3DFDAB6D90A5EEF95E6849CF3A02435D1E4F63747CB5861D01A81EF093B3C35ACAD2B727F2114
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..<b..7.$W\Y.....Vl.s.......k......|...gCZ...zM...[.j...{(..."...3....&.3.z}J...^..4....8ja..4..~Z[E7j..f....>.I..O|.ZK...}..tx.'.w}..........h.)..#....h..a..g.k..}..xx..P....<...b.#.DG.............T.x....K>......I...kY..._.z......Z.....S..1E.@...F.a.gw......&*w"(.I.....U....M..*\.F~....(.....k....v.SGTi...tZ..3Ml8.-U:.....1:..q..'.g..=.........3.........B..0Zk..g...&.......s..y.......4K(. .../.U4~.<..c.d..K.(.......=..r4....H\x...v...S(..Kb........3w.H.M." ...}.F2.x?.....9f......V.S..[iF.D...l........x?.0.._4KK.....\.>?.. ..>...d....&.v.v.W....d\...F..y....O.x....../...D.i....S.%,.o.+B.~,Y8......~?.?z.v.......-c...B..a=.Z..N.1{..]6>.NONm$\V..B....\..3....=....{.&.e.../0..N.{P.....U..F.m.T.D...T.......S}.+j.{|..R|.wfb..s.J"X ........../d^..D.PE>.$......"MQ0|.[.'.~.0.#.(r..q7?.0.z.?............`D.......k$.r.d.A.v..G+}a.`.`nsJ...c.)4.7;.(..$).....~.i].{Z.......$.....+~..........M......@..G.H..hq..z....].BM.H.^..........u.&..7.L
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.596520309820959
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:0jbzRKaTezqpqvtj3HVWU7BIxfY95Q4oZpWTZeTyXvLzJ9EfUDLEhUZNtWI/Bo:kbzVnEx1p7BI1YLoZpWTjfLRn/2
                                                                                                                                                                            MD5:B149FAF7A51FDB4E0967984C13D2744C
                                                                                                                                                                            SHA1:040E7362794CD5403692D822702BFC834F5AA9A9
                                                                                                                                                                            SHA-256:84744F5C064C1E59969070CD5267865FAED79B629A97B9AD02594EBCD2263EA0
                                                                                                                                                                            SHA-512:FA4F0ED4F7CB03811DAC34A4B830F6C624A595B48687A80557E29FD52C277F18B9DDAB8B36554BA0741AB7E797F131393D9E072B52A55DEFFCC8B2763AEC2B0A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:u..C{....|.@.M..h[...ce.....Z=........]gZ....rL...aw.+....J.;.5.M....p..t+`VO'"-.g............_...R.....`Q..(NW.aod...R..,.Zo9.|..jT.d.h..U...W...Ct..... Kj..q....[.*..I......+:.RA.C.c........ND.VfX.A+=G...AU..a......Z2..#*y^.].?.W..$.y...k...(k.k..1.,....Ii....D.....l.9(.DQ..L..p....V...,.AY...-c..|>+L@..s...AG.Q4.._v.z.........'..T.x`...(..o.....0.n.U.w.D^.$=lT.}8.I...{(.~.......|`. k.\RG....U.>..]i^..K.aw.x.....k...D.P/.....l......E<D.T...}...Z.{...7..ea].0r......]..Qv..p.WD.o..a.;...x........`Av.E..fp...hi..r...+.4P...P......A..w...h.K..t{h....h...=7...D.D....-.!j.z..a.v...4Xz#J..l.`...6..s..e7...i..|.*..k~..w.V.lx..{...A...#ybH......I;R^..z..p.5..}.-`.R...U.../.m.wg..p.r......V..6.w......x....K.l.^.....!.d...i.....+...A......+2"6k3z........F....J.1.......mS.k_V.y...Obj7...{..l.T.onw..A.L...Y.wh...."X....".\a.?.K..l.......H.......k..#~x$.Zo..."...,O.QV....Uf...g..2%^......x.D..e.~...+,...].A.H..z.4..h.g....]....v..M.EW;$CX.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2771271
                                                                                                                                                                            Entropy (8bit):7.20179810695274
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:IaPwz+JOlNAr88MJWW1cjhj8wEOJ/jc41Lmd9LbodLXuCHEPyHbn8gG6xfGPCAR:IGFraWnjyzIrc0LELbodDdEqHbn8gGiE
                                                                                                                                                                            MD5:E4553196BD7CE022B85851BE12D29AEA
                                                                                                                                                                            SHA1:B3A09F2B4C554995518C62336CE32CCBF9BC11AF
                                                                                                                                                                            SHA-256:F62B86013823BAD531BDEC6BD4FD2C369542D5095FD8D6C23CBDEB706C73B32F
                                                                                                                                                                            SHA-512:BB7B2182DCE838238E7B9FB6CD62212BB44F1D2C6112AC1E5E35938CD1BCE2770E776FDB37989E9EBEFFCA5AD84C80D4FD38EB8EBC4B4F709B76486136286BB7
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Z.J....V..x..r7z&8..Y~..&....P....83..u...keF.E[.m.ZP...."7.f.-.'.e'...Q..........O.~..i.R......p....V.U.....$G...^..|<...Mi.-...k....q.E!.I.^..(.eWZ..]..T.s.b..?.c...I.W....<...}#e._..a.9.c.-......%.m.....u.b. b.T... .......J..+).O..8.......4j...W....m....y.A........,.uZ=......L..8...K..}N......a`.{$.2l.............>....\.vgjy....2.D7../W.s0-..T..e?.S.v..C.:.j. S;.).5J.i....U.......6.W.2@.0K.[xC..B........i.....].q,>...p..l....EH...m\.lLOR4.@.S.'C..'fx..O9.....>..7.h^P.....H.jV/fAy.u./.....i,....@.E9S.........L...&.).[.}&..9.>....nU.Y..E..&.....dP.x V.$..t&\>..C3.s........$.K.g.DVZ..|...|.{Db^`.8po.1(L].u..f8Wi./0........9...*.#...).)C.......8.3P=m..*..|..ea.W..k...........1o.....?{.F.....K....'.6.q..zC&.3..2`.}g.....^..M..f+..`...._<Z.N.<$....}.....xb#.G/.I&.....Nk.....E$.<......o..J..@<.....)K0......fbp#....&.h@..Kj...>l.....LQ.'...p..^.....D..H.s.[...F...S....+:....r..[..|..Ii....S.S.U8....x..U.\..........`iL"..1...&..q...%....d9.<
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.6332463693694175
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:hUxJfQPH9h4EAuBFNozmx3tOm0hXCjjsFf46PGpsyejc+SVlR3Iv+2ElYtWMW2Ij:hoJfQP7Nh3tO1hXOK46epMc+S3Iv+RlJ
                                                                                                                                                                            MD5:93CC7CD0C00F680F6AA7C5E46ACF1C1F
                                                                                                                                                                            SHA1:2BA50CFA850611A56E8CB26FFF3451CB754A56C9
                                                                                                                                                                            SHA-256:436DF5E01948DD7684C9D8D83714855CCEE7F41BD7ABBD1118EF0BBDC45EC1C0
                                                                                                                                                                            SHA-512:8C88A7FEBD0AAFB539312EE9C3D0B47AF6BA8CA9193DD4FFEE03A6073BDF306161E1214B4D8B5E0B43CF9B3A5C310CC00501C4DDBC7D308B2AFCAAE20DD37440
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.4.?..U....2p.g......'[.g....,...8...%E....).......Ti.=..^a.m.L|sZ......G....ZS..5.8....s!h~............!...-.......-~.1.-......BF........H.z...B.{C`.y......'S........S.}../...)SN..5..2..y.=.S....K...0E"..8.\......Ne...l..L...UY..o......O)N(./A{..So.;..Q._........,..4~......g~...KW/$.1...5....ii*...-........Hq)....k.\F..0.....(......o..&P|ch.+).J..!.Q....1...P..F.q>G.A.-.b^..vE.NBZ*#*..d...~W........eI2Yo.......Io..9.f.R.R/.....dM.AKF....&.Iys.h......."...?.fn....&.[.#.xA.c.....-.{B.^$.:. ..b..2.G_.2.D.h .X.`.+..#.....x.]..i.k.....`w.EB..bd.-.QlI._J.O.h.....^=g...tun......,....B..(#..-..a...u.9>1!.p.Rs^.F0......GSF,0.$.>.......H.-.'..v..L......Vz.q.{../....w.t....-..n.*...^...[@..36....z...H.......xI.....!...R.R.5.l..!..wc+.........(WqBt}...>O.d.Sah...BVz.~.].D@D-..}..s..ZbD%3h..k\8...C.!...L..H~.x=*+I./&....]O..1....U:F..I.I.i...l....=.._8.^.+..........r...nL...a<..g.AD.d.E:..<..".?..H...wXc_../o<;.....T:....[..As.*.O..smTt.ye...........m.>....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.584163717406514
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:C3jFvra6j2swr6DJUIt5ZIZ0exHocMGM/9AT6qzun8WfpwKyEfK82/iZ:g9rNfDRbZIZLxIgM/2bu8GwBl82KZ
                                                                                                                                                                            MD5:9ECF6BC9574E1F29E75E908DBDED432B
                                                                                                                                                                            SHA1:0419CA66789A280023367EE3412AE3195738DA78
                                                                                                                                                                            SHA-256:AED57E8A24C10DE6996054C6F1702A37E2F7334EEBC7D6A5E2201BA7701381F9
                                                                                                                                                                            SHA-512:C8BFEC2BDC9A04FC1BC50EAEEAB5A9EA3DB858D0E632EA84DFE29A8D397E24589B9448AEB5A2CFDCB67CB9CCB8006528E98B98F7C0E0D286B3A87282FFE35AEF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..x.OO.(=R.@`.j..]'I......l.x.w.hW..B8........`(..!V_Ve......P...\.c$...]V....nd...%`....pa....'h@..I.4.ec.=..T7n..}_....LYsj..#.....ox...=...~........i1.(~!.j.IB.m/..u...Ao.".0G.N.......K.y..A..)9.<zy......T.......M.b.r....X..E.....*u.R.....T....P.._...y.w..S_.T#]3y.*4{t......>...m.9...r.!.............Sr...jL.....n.?...d4..A.M...... ..JTH.M.3..+.....w".b.G........... 9.).Y3.:`bG#%....v..n../....u#.]..Wu..&....8...X\...{.`....hi..e.(h..O.....Q o.nj.....:I......6.I.!......&...+t..f....Y8.N|.m!.I-b3^.?...]...,.x.|....K..[..Z...B.|.....'.[D.....b.......YR.S...m[....*..T...rJFwm..$Q..P&5....Z.U&.;...d.*....ZF......(S....^.0.y.4.ny.._.Kv.=.7...x.bg........d...\.u..!-}MJ....Q]j...t:Y..f......<33....0..y.5.F..O.t..g].^...3rL#<.C....Y....+..k....i.G>+...*..^...)..}..L(9...}.F...5.........Ko.g...hAF-.r..........T..A.tS......?1....T..=W....L......9...?E3....94&%...C..+..""mi..F.]...}.Ua5....p..).M......x...~..EW.....Mfp.........K...^,r..x....)8..4
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.632592747809962
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:gUov2SnKZ32u9pXBVlZDGfgSkee52xMSeP5Nu6lH0RFb+MEUeowO2d:Evdu3h9zVqfvke64MrPAbjgd
                                                                                                                                                                            MD5:B89C0E71FDDE3595DDB4210D09FE8026
                                                                                                                                                                            SHA1:747773A367F8C696BE87C9AB7ADEC035262C9A38
                                                                                                                                                                            SHA-256:51602908FD4C1E5134B1996EDEA3AB7E026A5B72119DAED56264F5303EF49E65
                                                                                                                                                                            SHA-512:4D08E04E64966B910C539030DF745E2F0AFFB6C33E7B594EEADA3249E4691D0CBC9047D946B738B2B521509B1EDC48F4E0AD63577B8942D24F6674C955607349
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:C2...$...@..<..*1*..[.iA.y.M..T.Hg.5v.TD.TR^..H.N.....U........d....^.p....^.}..KSk.`.K.R:..;"8b.u."....<..+.....:....+....'...J...~..6.L.....X.....6)d.......?.[.+.hN.8.t{...[.O.:.B...2.]...".R..8q......I...).h..{:....WN..&q.v.....0.&.....DiDJ...P..Y(.....a3].....kx..q...m.}p.V@....mD....Q..x..=...1...........".C/..Cu.p.Z<.s ...o.fz~..^g.B....s.........V..W..\.p.W\...z...'.j{.L.g#...~.5.,. ],.c.&Q.+..QZ.,;..|.M8.s.%.-........P...M4.....^....eQ%2r.-....4*..m...s...9...8.A.....r9..<...;...aw.F2.pM.L}:_/..x....P.6.m~<.kb?.M......G..Z..*.B.?JE:..c.J.Y*..@9ol..I...T].C.^.f.0`....C...09.#.r9..O/}/..........%Z.Dm.o..G..p..P...%.....F.>.....]1DV...SKyC.<.9L~...;.}wo....n.n..6...i...K?4....~I.h..a.Z.T.........=.wkD.......:...+"E...v..I....W..4.('.NJ..k...7.1...._F]....V....z[<e..Y..._"RP.>mk.e]H.pB..`.....y.e......h3$ey...4.......zw..0..C....N9..9dP........a...U.m.w.K.`......0Tl...3.e+.+....AF9^c...Y5o......**T..._\..Nk&......P.g~.....M%0...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.610685582359767
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:v9Bu7Y0DOC7fVYrO2FjHsgGebwUMkPfSHkEv0Yb6Hms/moFrFRnl:FBuE0DOllMrmRlPfokEv0Yamsrpnl
                                                                                                                                                                            MD5:D3E94CC20EC9E633C30BEF28ECD0F103
                                                                                                                                                                            SHA1:BC9D9D51CBD25E2AB414E77AB6D39F7320010B59
                                                                                                                                                                            SHA-256:7B43701CF5718DC9DD25BB8B72C4AE0B6F8C3B21860A2BE0BE79A07DD93B142E
                                                                                                                                                                            SHA-512:6D28F586A21C296DC4E877A81C2DC0150AC3C945AF6D656F24F8BE81D23C488122A52D021B6CA5F59C92068DC1DAB1EF0ED71B81938BB01732243BF478855D7D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....c.. N...N..*.X.:...x..#.2.K..%Y@...|.3.z.b..L=!U.i.H.....E.H..{..L.f.K.H...@.'.:..]....H..1..V.)....-..q....G.........r.._..GZ3....q...U.b.....A.....J1.Z..n....I..1../.......hF\d.....M.L.<..%...E..Q.,2..K.....8.1.N.=.C0...T...;..`...........gm.{H.......q.bX=........R.n...n..8....P...B.....&.....d.ta...aO.&$....@$.ur.....o...IYmM+..\ Rw..m..8n.u.9BY...S.%v@+M.G../C".......X7..M..l.y=Q..Qf|a^.V..E"C...x...N...I.:...W.)I9..5.Zh.l.ok<p7Gh.BD.k.oG.9{V..n.9qO........j......_...WN.1.54..&....a\.M.ZDZ....D&G.dE.s....4..K{.i.9...K.....`G...c6..q..&<..,.-...U/5%......L.zO.C......~?.(gZ...]i{.Y..CL..G....1..qS....FZ.....~3".-..8.YuC...YA.......2+:^..s.;.....t,.q.kfc|...W'.A....Th.*.......].?...Y.......33H.~`..$.p.....U.$U..Qz..Kl...Pz.Q..{...D.......V..i..W...u:..dC.9.e.P..".K..g!.K..-...5.L9.&.V..c.~vUU*..%.E<y.f...y.......|.'.).<....y.zL...!........Z....Z.}..XS$../.....H....%H...QpQ..I.8Y6....cC....1.A.wp..2...m..s...r.:j.E.Y.D=.....`.:...[%.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.633134922635717
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:q38SnpZT/WFqzqR9Lj9e8L8YPdYdArpXIBhqbRjirb0vlVG6GllCIuOym:q380f7WFqS1e8LTFaAl0gb6b0tUlXuO7
                                                                                                                                                                            MD5:FC3564130FA60F0000D1B3CCE3E5B6C0
                                                                                                                                                                            SHA1:392469073B3CEF942A0C38EBA352B52F8DCF2FF8
                                                                                                                                                                            SHA-256:F0146C765AC55430D7AE420C9175A9A13A3CD8453B2B33653C669642686FB4BC
                                                                                                                                                                            SHA-512:8E4457C838B628B5F3F3B3C1BE97A19607EEF24CC5A5D8A0AF3020A1A908E104814797A091E48B0F7316348EA9786E1260276B8D03004885DF12C6E9EB888DB3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:,(..>....V<.b$......-.u..{fkZ.g.,...N...i=OC1..'...g.X......_..}I.f...4,..p~....^.8...,kyV{.A..f.x..=..(+t.....Y.e.s.,.;.m?.m..11.W.;.........e.'...]..."J....C.x}x.Q..d...{.O...CK..<+.......$.&..~7M.|.........5m.#]9fDY....YfH.?..a;....^.H...R........H...I...k|........u.8MF..V..h)4.Qk...Wd...<..0,a.S.B....7... B....B.?...]8.....-._./....5...F..<.bKa...*`i..D.......!..,..O_.8O.s..$H..c....N3.(..%..4f.,..NU4.....Zx]......u..~E..M..&....7i..7....9...i...........gu#`.!.PAq}....C`.PU..%u....C.H%.Yg.Fy8....y.A........B........(...j..Qq]......3]...OUG.........XS...=_Vq.)f....n.S.]^}K~..u:...`...._...'..u.O.<u.d..!sR.$.Jy.@r6/..In...`Nx.....&..X..m3uT..~.W..f....xp..i..I...\o.P.\w...6Qv.....].k..&E3..S. ..b.Kx....R.l...U............e.....eqv...f-=}z.hA..i..\....F..3...{...56:...Q.Q.@...Y.KX...._.h3#J.....]........."d.._!k..v|.t....3]p.,0..3..^.W$..c~....A.r.R.2*A.{.....<....... .I..N.=G.r."...H..5.Zd.fK.....+1j ...G..y....+..yE..1...!.L.^y6dI.v.c
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.593284554631851
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:5B0WTHmWYlqJHEoIZUJhibYGgeEW1TAjXWF/ajelQD+q8kyweD0yYcKs/5/5:5BvLmV+HEoIZHbLXEW+aF/aKweAyCs/L
                                                                                                                                                                            MD5:4EA4040CDCE9EB4259F8F665DFFA9386
                                                                                                                                                                            SHA1:3DDFA2DCD016100410F6613A7FFB97E5DE93D994
                                                                                                                                                                            SHA-256:0279C75C364B7185EC4E54A58F30649B11478BC7DC93B9F1383B8CF7C6858ADF
                                                                                                                                                                            SHA-512:9A4F8B6093D9F50879B7DA3EBF19FDB1E23CA6E70C3367A1E37294AEC465E719C9680292D8DD76ECC30911D214F27ACA9EFB6147D579C5BE89F19CF385B40E48
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...R....\....!.]......k.8....-1x........;...U0'...x..V....Q.6.$~.6.i8I...5.a&..dm.NL..lJ.=..,a.WQ0.p.G5=;./..^..&.+..M..p........QX......|.-..#[....^.....{4.s.%.5!..:+^.z.56.6..{...l..e.7...P.tD0.=b...l....8..`.....#W)..+.&F..j.....aQX...M. ....!..`.8....Z\.....X..<ZTw..i........X...$.8&p.x.\]E@.8..$...>E..mf..iq..Gv..{A......7..TeO%{.bX..{<.N......f.hW...v@....bJ......cv.q...G?..p...'...+.}4.0@..p*b>.XU.....>.V....:W*...9...C.".)...2n...._...?..Hc~6.a..t.Z.W..xX$a..:.......]...".e+...J...w..B..;.......G3.#7...4.+.(ES}.e..N..wE..OK..F?.L..}Q...Fo..>.\..1.,D.F.$hI...!%..".0.........^.P....V.9N.....ecH...K...z......"oUh.I......:.w.o.....%H...mBQz..9X_x,....h5...S.`.X.c@./...m.......Q].X...d.S..z..Y..6....1T..`.2.I._;..... ......wW<."....N\.B........[.uUME....U..`.j...A.Va..DD...f..r]9....[..3....h...{... .6.?....?u.._....[..3...D..2"Ta\I.P.`G.`.,...@.B....eu....p..Y.....#.........e...8..!.. ..)C..H8x.............;..cp..Jz|.`.D3L.TV.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.635222603979313
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:DwFpbbbgamWYuOvNVNMvE5I/LUGvhaTBC2u4bq4C4yNtqh7rStVM:DwjHZmN3vpMvsI/LrIBThqEyNtqhma
                                                                                                                                                                            MD5:209498F24B3E6A2D8EB67041B5C01DDD
                                                                                                                                                                            SHA1:EDE5307C8429E2BA044CA782903395C87109D143
                                                                                                                                                                            SHA-256:1D9420DE68AABCFE76985BB4D724EB873B19C12B3C1D6BD707787FEFC0169D00
                                                                                                                                                                            SHA-512:7A5E783EDBC55E626D26D032C63CA5082546F46113E5D945782277F28932A6427F4BD63F01AA45D1459FD3BAC8E34E02C06E72A77F1B042F156D1061F7AA2715
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..S}.7l......./....A.#:..c.~z.W....y..C.....&.....u...E.QM...g..Jr..X.v..e..u.tO...;a.....Nm.v.@.n:y..\.f.@....o..9h.Wc:....0U..T.......sS.I...5.r<[..,(45B.T.(.y.%...W....-Z{^.l...v.....S....I..07..-...K...2..2.0..g`....*.'.R.h....Z.u_.{...ib.:..8...A@..?..o{..<...H......G1Du...)..U>S'....q8.*...er..^.c..{.G.N..].((z.}U.w|..iD...n......y.>0.......m....8.m....H..C...u...Uv.@jA.vs...ax.E...yba......]4.?.....B.....<..9...;6.K+....;2..,.c.....wX.]. ....j....Mxq..M.....`.....mU..zg...T.......qd.V.aN7\j^.W.1R..d.p......p....Rub.N..d.....+.......E....C.c!...7..,u.?...L....d+..?..K0..:.4..JR...._J....?.O....95..!...+.l.D........$...tDI.?...}7...z6...9=p...6.'.&....r....P_.Q...Y.qmG...&*...Q.O.@.......u.I.n\.... .[@#...-J......p%...oI..~.......eN^}.l.@2....7..]."<...?f.W.~.b.]~'/..EG.."..`..LD.P...)o"o..o....}....2Z.f...9W.5..2..1Fo.....EiR.m"z=l~.../;ScZ.z.7.MqV.......].G.:VHF7L8z&.g_....O.mG ..q_....2:...+.D...U"...X...,.%n...Q
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.6294412741659565
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:y2Qwose3xe6CRvj0v2gIDI7Bp48eYo6bad/LHlj:yNxsQxeBJj0ugIDGBpVG6Gd/LB
                                                                                                                                                                            MD5:243F8862339B387E145B7DD7C029758B
                                                                                                                                                                            SHA1:0089603FD8617A10AC610458C729B43B8245F773
                                                                                                                                                                            SHA-256:94EF10EFC0891A285AA8F2940BE6604155BF277AE2F8C1EDE06BBA433A061050
                                                                                                                                                                            SHA-512:51C57A65FB0047ED28F5F1C6AA7A30F796612304FF5115B3231DC5C36469AC66736267FAED404545BDBD76A72B14B3C0564652F19DB5A684DC97D0B220E26166
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:]..x.K..4\...&....}f2..,...Y;R..q.....o;.}..D..q..\..Ex.4V.F................K.Y..pavk).:.Zu.9.+wj.1..QY..i...v.......s9.4.?P.$9...j.{...v..OW..R..W..........u.....0...@...?..VZ4.Z.c.V...^k-.9~...0!:.Qe.T.?..... a..\|p.....+..x....KY..&.n...|.X.],C<.........m).&..`...k...._........fe....tg..KS.h......PC,.~..M ':.J.o....8..$..6C..C.c.gI].27?j.p..0.-D.. .}b..U.o.[.q.g....,6.9..{..T|.E5..n.%.5.$ud.......H.a..+.`;ox...+.,pt....:.{.t..........M.8..m[.1...0%...!%'.k:iC.?.<.H.|.%uk..P..y..6!..o:lA..|.]...mP......Uc....-.d..6.`....v..R.2.8:/y0...I..*.o...p.......e.1..Q].}...ZeP..w'..]........P.'..}a.K..i.%....)......./...eW'=99..(.....U'.m.$....f..x.....N.Wt.F.w..F......./..G....@.0Wc.TY+1....n.4S;.XL...F5..D....._D.v..p....:.,7....[...y.W...+....."...=F..F...;....o.E.n2..E...YGj.EIx..#P...*..../.my...m1.&\,.....s ...k..R/...s..n............;.F.L...RB.U.t#\....M.?B.C.......7fv.[r4[h....}.''..f...Bu..r7H.&k.pw..^.V.....\.. ....1.e3.2#..m....pq.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.619344306018305
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:m/s3rLJfsN+d89M2EiWHwuMDhxZYvcHrbGv4Rho9Hb:ss5tdL2EfwHScoghQb
                                                                                                                                                                            MD5:9F78EE70A37ECDBB3E7F1F7B2B76E8A1
                                                                                                                                                                            SHA1:B031AACF8CB37AC88D0FF721DA10B250425C52FC
                                                                                                                                                                            SHA-256:37B4E8857F619CF8843E4A30C8614314D58A7CFD877CB0034456F175DB52B8C0
                                                                                                                                                                            SHA-512:9D994629AB3A359D37C8E1DCFFE4D4F65B7E04199599A2DB9EB38E98F0671FC8743CB2C80A1B620998989AD3A45948263B12AEF63DFDBEEA4F04FAFF1658E3EA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.F...E......}..R... .$%7.R..F..,6.Y....{.!......a,.Q.,...D>&f).*...E!..n.~....z/.U....r..2VTUi..`.I.`.U.E..8,..|D.u.Qq...\.b..F.....>....N.q.qz{M.5)..A....uw...i.J..)k...}LU.K.....u[u.%`.RR..`aR.z.&TH.+(....K...m..E.+N........d..(u../..q..M&...s.m.U.{%.......|H...1B.*..4..}d.9>\.....=[rl` J.O...{1T5y..p^...k...z..q.(.b;...k....\!P.z....D.c......QK.Z..n.;..A<..&..m..Q._h..=..ID..B.gM.y.Srs..J!4..>.l..[%...2...%..P....d..!.y..8.i..Z......'......-.2.._...G.J.7.F..)....6H.:0.3k..z..C.U.r.p...Yt....f.......d.J.I....b.......|B_~2`...1.:S`.....8L...O .n}V..s.S..$.e.^..R.... ...............Xv]Y...I...x.@`.k.m...V...M..)..l.f..8....8....-......i.........%?.......$.N.D.]...v0..!..'*.gHvQ.i.../.....a2m.XA_'...b...1}.....No.jT@.7.1.W... ......%.5.Q.P.k~.(......$ ..6wx......BA.v".....r.~.d.!.y.p..?..6'.U~..b.Y.1.B..@9...8F....6.|...P.b........e'..]K.F_.......8../....l.H...R..c..nH)..Y.y..N..Uz.'.jm.7....n>.aP...*..~m......ND..]\..{.b.0..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.650312578857173
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:bVjjgaKqULKeco3YjjzUABDunYsPxwVYzbcvbr2Nw:Jon3LKecooQABDuYuaYvebEw
                                                                                                                                                                            MD5:7040F894E271E11AA85FE39BFA631D4B
                                                                                                                                                                            SHA1:94A807FF13831088C9227B5159D38E9F996187FB
                                                                                                                                                                            SHA-256:8D285A5236F2A89B6F18E677CAEB6E28C0E37525C5DF2E74BEEE6B9899BC1395
                                                                                                                                                                            SHA-512:8E3810FBDA5D90FFAE2BC2DAF47FDD55A6C7C3DAA14E41D4B3AEEFA6E7FAEA8421734FC8939E7669024EC078D579610B50396F8431C9D9F39690D6D17A1A9D2D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.$.R........F.|c....q.......K.`...{..9..M.v~j.s.\...h..........$.2....$xb....d>...S.j|6.I..g..c.ZT....Q...$...]........@...v0S.......A.&H..l...#R.l...#p..aj9@.@...~..G.'.:w.AW...\.^ZX.z.GQ...X..x.+......q..h..9...8.J...$.."-zdO......@..i..).....R.....2pi.P2Nc^...<R.*QU..P)..i.(Lde.r...<......WRv...}.......Bg.`p.VMlwy..{3..f..u...xjp..U.r...`..g..p.X..|.fq)...d.%*i:%f....&`....,....m..D+c....,9Z~.4...a3j.....-...a..5.d.P.....p[.l.;$..d....{?...e.]v...G.M8.V.t.;yE....j....`{K.z......c.iu...8..x...d.E'c1.... N..K7.2.V.xa3..?&|.E\R.v...g..\........s...!aAXO*.K.....SN.KQ.[J}.ma..rOt....?H.....Bp.....V.....?...W(..E.......i...........,v...zv._...A...x.....!....4...WP.;}.T..{...+....9`.C...#..........h.*".I..|~..|n=<....@.#;....t}. ..(.....Cn....Z.>g.5..9.$z.F....UR..-$o...&(.4~.d.p...j....=.......r|.I5.:..6..r<p.f...RE........"...4..E..3|..f/.G..'.QI.#...E...~.hb....}..[....]p...+.-<......T9..sI..e%JeY0. ...(D.."......hk..U0Z.v..W.VY
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.591125247072638
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:Fgr3D5BkfT7CcoQ77BFj40/lQ86emyNdLrRPxkaXWAuWm2h1SIsK/VMP:Fg7TkfPz94QlQ86SNhf3XA6f/SP
                                                                                                                                                                            MD5:61AD6E0A73E6D9CCE081EEB4DB79DF33
                                                                                                                                                                            SHA1:7196E8B084314BA61F48B787CCC69AEF6A59E696
                                                                                                                                                                            SHA-256:0ABECBBECF8213B7244EF8F1F97B4AA1FC6B3A8D6DF69871D70E6211BE41E663
                                                                                                                                                                            SHA-512:0A0D847CBF5523D698A2E55C7D49458A352A2F82E23C61C08F127DF9E5FE85619AEB7836D23AE7719A61D1D3D6708044EDF7C6A93C0BE7D07D3D85F9FCE51414
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..{k.K..Oh.n.....e.=I.h..".9.L.]....2*+.a..fp.x...@.. *......Tw.,...%hmP......jz.qQ:..q4....2..%.&..ZQ0..K.,.O.|_`.+.=....4z..D.+....J...^.Y.iU.!-....1".....=..M.{]n-.p.u6..d.v.*..:...E...^.eq.@..6.1..r@.....nK8.gq{/.8R.....u8...t^....M<kN...G.b.GHHP.....Q.k.....<.(]..q.3..20#o*m:...h.V...BfS..m.........Tr$..E.....6A...h.I{[............:8..|,...K.-l.....T;+/..5.n..=uC...A...i....8.wM3.z3....{Z....*..8....Y.?....u.td....Og.0.f..J.m.QU...e.5.F....4..{+..m.@5 .........c^...nK$Q.JC$[....,...I.^.LB....8...Ye..q.9,'....P./.22....H...4..mL.0........y.Pv...Dz_..Q......4|.N......h.Z6.>...y.~...z.G.Bg.f...5......9j..U.?...C.}.|U.>trYA.u...*..D.u..P....-.....+a...r..1z.t.u..&..s......P...:..r+.h.m...a.$iF..ks....?.H..y.....+...cq.%sN2(nx...b5.H..S...d..z|2y._..+.s..p.....Ze.....q..p..2..q`........ ...K.A.1i.|.n..-.4{..Sh.@...........w..W^w.....ja.S.......vy.|......+..a^..<.B.%T1.9.[...h2..Q..0.........t..a4[...I/.s............:..c#V*G.,<..A...+
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.600919899618145
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:jnyHQEla6LHYG8VD6kHikiuOA+MvPYdXpn/uH6+nT3jeem4ImCaxEP:jQQEla6L4zYoikn/+MvP2Z/mHE6HEP
                                                                                                                                                                            MD5:641D860743EE0BEA97AD789F763B4458
                                                                                                                                                                            SHA1:58D53826D8F030ABC81E51D2F9B1463984BFF2FF
                                                                                                                                                                            SHA-256:A553E70CB63978858EB9C92D28C002BB5FBB7E778CFE0E025CB7F8A00FBA9102
                                                                                                                                                                            SHA-512:941532F834C468DE37E6FABC6F52B166EBA8F0241621F386A54E853C26F4ADBBDF4C3EB623005E8D270071A8B520E248009B3F4D7DF8A2F6960D66774A1039AD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:n..-'.|t..I;G.d.}......~..8......4l[2.Z...1.H...T..)J...1B...V...,....JS.......s.EzT\...m.]..S.,d..<z.T.C.\./..jJG>........T.(...mr*.......">..O7....l?;....h.>...6...lW...;m...I.N.BZm.!S{.l...z._....8%.Ir.w.;.....j..].g.":.......+*.P.b.o4...D.hd.R...>..f.<..mWY..Z>..Do..g_.@s.......a2.S...k....J.....=..........C.d..|.o^Y.`.#G..>.A...H..N..%....f.'...X...f=.....%.(.C.2.6Lp..@.=dJh..0Lw@......+.6QPPo.k...y...s...H.]h'Q.....L.......@...M. ...c..:.Q......q.E..J.......o..E..C...iX.d..c....Tl.Y.........h.XfF......6,6|.P....n.>b.~.X.T...5'.D<.:...g}.V....7Pd&...b*.C.(..k2V..5g.%y.w|`_..X..8un+;.)._h.3U.......`.:0.._.(k....h.3A.....Jj[p.C.q{..b)&.......5N.......$...'\>(.&..`..G...i..tG.......7.{8..L.1.u. .c.6fVf]..J.zm)......]E."M.........c..j....Rz...ca.R.S..L.......h..8.A:`..-.V.IOZ[.9..j..U.c.W@....T.tt...<.6n....4A.j ...+.r.[..E)J.]>.HN.a..Zb..>a.M.K..._.......*41l..a.j..LY...z..0..R.)a....u...X.....G.t..;.>t.V.1.}....T.....n.../R.&...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.613952371944645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:5+yhc5kpIG0kVN19SVwAWohAaQHadP8BSx86D77rNrKyWR7cP5QohtVO777eo2sV:5zc5Q+AFOdPsSxPLB9gcRQkK7eo2p6dF
                                                                                                                                                                            MD5:BCADBC91210BF1AA680A19CBE205DACB
                                                                                                                                                                            SHA1:D56DC758E591385DEC17F04EA9512F2C3CF1812C
                                                                                                                                                                            SHA-256:6D2E2AD98F03BBDA97BA0ABEAA8120C61172CBBDD64A5543F2A233A09312EA18
                                                                                                                                                                            SHA-512:134B7FA32AB0346BB27ADC964C3A5ED37B092044E8A1ED6352A038530AE1D2DE195E2E5FC213D01A891820C146F52ABC3B3BA6AC5D29CA37551699C2A0FFDB0D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....o.......Y.`g..W....mg...A..c)Z.]{....Cx.2...Q=....!&hHW.......g(..5...Y.3./......'..V8..=)[&y.......4....h..~.[.I..{....-0..s............F.X. S..?[....B..g.%a.H4L. ~....$..9.v.&.b..y..$9..........J...e...h.A..r..T..v...X.:...}.1....*.B..."...i&\..x..t_THb.;.....C)./..}.Z1h...3..+.x...b....7.......y.. .1...J."..z.w.2w.....mx....*-...j>.......d.}...L.%.....N."...Aq..5..].m.(.PB;..%t............M...".~.P..+..3v.._..7|...uH!X....Q.C.N...v1..HCL.F.............S....04.B.%[..Nw.r.9....8..D|..a+..=W.."........i....;.=.....5.D"......?.!..S..)...$........G*...-].%...J...p_.?.....qS..{...g.5i.......".|.Y'...j...........8 ......E?..B...DJ/.0gn..x....RM.Qj.kN.|$y...T..*.%b.j72.<...!x0....5.EI...Da.F.`..+.8..<...t.'...,..'..............\E..P.w..|.........C...,d.n}.?.}{.".......D...A....y.e................mGw...+.pb....G......[.e...HWi..........^....]...b...i.- <1..,....SD....I.1..X..`.V.XW....`n...6.|.I8...-........%m..B.....$?...L...o.Ng
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.621874988883309
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:9Ad5J47AOqNiPynk1AvkkW7MQB3D2CiZnGzzarI7W3Tk+Uf0jhJMTWf:9Q5J4PKkC2D2CiQk/jk+Xjag
                                                                                                                                                                            MD5:12F0C8E874380A912B47EBE63D5CCC9F
                                                                                                                                                                            SHA1:36AF605B347168D292079903831FB9F759566C94
                                                                                                                                                                            SHA-256:9B187745E8A9250273871303912D2353294C05F092BC2B6F4F2A607ADDDDA5B7
                                                                                                                                                                            SHA-512:9DF7E98810EE62CEB5C199D93DBB58DEA89F4DA2E04ACDAE83B2744B66BF9FE8E10F60E93B2101280086CF4002A6C106801396898150FF5E1395A718EE78A0C7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:%;O..1..q0....fS.c.^.$......k6..8{.o......:sG....yv[.....o .dl.'.T..h..J.S,.3>(...j9.K.v|.Bi.B.[Z.8.>.o..g....g....fT....v.. .y..../.}wc.z...89....{.UdB.5}|1n.......).F.{.Z..p.a...!...6.-.l.u.....6..BM.I.Q.%..C.-.........+....1...M#...PHZ.2.dS.O..N...U...k.F......{.......N.'...Lx..#.%.r.y.(N......e...^Z.C..\..ZV=.p...7_.Z..$....8....s..munm?....o......2!F.._.L......Q...ox...g.v....i6b....g.J....M...j.....vK)......J.E..sy..Y..g}..b.]...L<.x.D{.../|6.c6.....&...:....cr...)...9>4.K".q7-q......x<..N..3.!.q.../......&.....L?._.x28.o....Sj...vy{....."......1...{.0..>z...]....._.:."....T...G..^..RAw*.U?..bh..6.o5<..go.q...j.s...d..+Ih.*.i.Gbf+.x.i.G..a^.1.......x....{^B....V..*......b.Q.M.[pr.~s..x2.~...D[.,..(..Y.!.o.T.k.t..U..~..@...g.5i.:.C[S..<w...r.*..Z....h...O#1...{.!U*P%.jW.2...L..8?uu../...&.O. ..WQ}......H.=H..4.3....Y..f.0.....w..X..Z.qo.AJ.pn..i4.oP.........g+...{)....5.Z..............y....F.B.}...."".......F...,.?!.5CT:8....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.617258704881181
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:dKQBbLGwwLpA31KIgvOcn2T4hl1pXn8v7EX1cTfksmFI8O8QbgyjWmg9DHokKJQA:5BbqwR3Gvj2TClLXI7M1gssaIBTWFDIp
                                                                                                                                                                            MD5:8FAC255116DC541FE3B7D77F399F1F86
                                                                                                                                                                            SHA1:6FF0AC098F7B529D75EFF57F0DB068913F6EF711
                                                                                                                                                                            SHA-256:191F3A148E654B84508037C0BF9720BE8D9EF8F871A2F7FAAFF5D9AABF00B6DD
                                                                                                                                                                            SHA-512:26B91C736B7743B987A83E2B3F4807A39C9E1E00BC89647055C45C0D26CD7488054D7DBBB206A36D860333D4D58354568FB75924E782AD0B1D5CCDD0B992A214
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...9.~p6.b....k/;...Z3..H...8.x..p...:Z.w..C&.'...E_.[.vY...>.|.f.w$`..X.E.....*......g...\$E1...Wg....`z..?.U..C.q(..F.@${_..3..%.>OFL.PI.0..."z.a.-.....zK.*....*^.t.|...M..y.Sh......1....5..[..7UZ..p.|L.)..i`.AtA...b..K....*.X.p.#o....k"....A......_..w.B9{......y.0..X....'.].`.lx..uu{.A._.s...m..F...5.......u&..p..=...!.....Ir+.7...W..%.n.....V.*.F.....A."`.U.......n.A...M....~..t...^......q./....q..b1.K.,v.`..4..^`q.3.p..!.'.aqodsw'.dmR.R..l....W%..d.....5.U.........V}...l...TF....PPr....NZd.......#.x....Y.....y........e.&..-X....+0..M.O..T..k..}...u..........qZ..i.I$.8...{....at...>V..L.....l.,.#.".e$X....t......K.?.O.}.8.+t.%w,..u(f.P.hG<....].......:....\%..|m..!!. ..{...\V.m....P.x..C..o!.-?O.f....h............[w6%.....&...fL.._...g2*w.U.3..!..(....F~yg...a.@GS....,v.1..J..z......v..#m........q....Z.....N..U..J.,O.rRi...$.............0.63...3.. 4..Ow.a...-`.d.wK.$ejP$.4..%....(k.6...y..moA..js....0..'(..5.WSO_....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.612683465065072
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:WWlgpRUcK6uCc5RzSFS5Dq8Qnlo5MR6tZ8eqSvYJMOnCxATHPOkiqJs:7qUmc6Yq8Qlo5QCP796HP/ns
                                                                                                                                                                            MD5:D21DD405A46DE7F0F142DBAE591B23A4
                                                                                                                                                                            SHA1:C214CEB0F6DFEF27D839DC63979D966A5B3370AF
                                                                                                                                                                            SHA-256:DDD2D0F3286667BD60D7B297A19AB349DA8841C7DD973ACF485BE462306437CA
                                                                                                                                                                            SHA-512:FE9F91A4FDEAEF03D99F38E022A18AC306C83A7447190464F858C7118B05054C6BC2D7303484016CD2058499172C569B184CE77EE36DF68AE9CC13231A495A52
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:01MZ.=.....u2.n}.~........d"$...... ....=..&&W........m'.9..6..0...........\..N9.?u@.|.F..4.....V....j....)%*.....zX...Z.FFk..o_.....M..|1O>..84...6.9.\[.n3I ...P..%.7.-..LEa..0X.^Q.I...c..;.V5.l"......Hp^'...F....1.&....7.<.P..*...=....V6Tv0..8!..$%X.........WI".Y.....1.._..]"(%....c........M9m....../.W.........@...B=.T..q.n.u.b..V.^La$G......6ey:W8.5n..W!...?...7c.....tR#N.....tn. {.5..:.w%........:,X.-......-........P..-...4.b_"j&.........0..m...D|.Y..N...[.....,._H.i.].A.........6/N.rd...C.1.^..;.,.........{B......s!.[.c.[:qUe.Q.!..D..w.Z....y..R...V...NP.lT...A^:wP.aE'..!%....PU..<...H..-.U....1^.@.?/..P0r...3..1:.].P.U23l........rn7".4....AUK."k..V..1.9FGO..O.c+..y.....dz43..@...@K..*%.z.E0..z..........H.9..c.e*.C.r.\D......]c..N...V......Gh.2i..%.....}...F..|..{&...+.N3.9..dp2.W.h.g...#dQZ......Eb.i........Y..0.A...@A....u.._[.....v........f.M..m.Mu.O..J..x..Ka....9.}...3...3W...2ts...^.M...!.f>+]6_........).n<.....E.u
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.603510363055674
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:zNX/9klu7HYUE8YUFbRBlY1pl6mBC/uRqVxqD+hsUKeXoYBk4zGETQfiwQ2WrT:zNvqcjY2bfYrU7VxfXxBJiH3kT
                                                                                                                                                                            MD5:91F18D9921D52E710C81FEF01180E754
                                                                                                                                                                            SHA1:D5F75D16A5F2D67E77E97DE246580B45CAA9D92C
                                                                                                                                                                            SHA-256:880D31900257ED200B654223C998BF9021D8D942A5C32BEEEECC3BA95B4D85F8
                                                                                                                                                                            SHA-512:CD4B29845E8B575E158D728C242C36F4B05205D0D3D1886827E816414126914BBBA341F368319AD4A041244CB5197388757109ADD034FF1357848BFD628CD2FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..G.Y...p|./...e. ..yJ..#oIx|...,...Nn........S}_.!...^..=..B..%...$K...i.z...a]*......h..r.H...2$.....(U(...@...PSn.[JG>>....=l......"<il...7.X..V..l....<.I.[...NLP..<.t..l.h....)u.@.....Bb.j.*.&..L..z..X10:.i.=.*..W'R<....+......6.s.%.I..D..`.*..4(p.S1.BK.Z...5.)..s.......JU..,...j..f.c..ev..h..a.-..0&9...C.d..E.D.{..7...+..*9q.......^..K..My..w......+...w,.8...#.bE.7...b....~>Yj....j...N...V..zGG..s... ....t.T...............h..cD4u.....j.L`E\10S5t.4....e....#..Pj#.......g.'SW...q..hO<9m+<...54G8..\S..UW...ps9[!m...@...4..;&k\b.].&.....}..<.2.rs3.n.^.*....r0..s.m.a;..?..6;....>w.........5.x..}w.I...%.RO..C..@Q......*g..$.........F...h...7.y...v...n....b....`.tC..$.<.4.]..Z.l..ZK...q.....^(M"7...$7k..|.*R..M.....P..z@.NZh..E..../(.l?.RH.W0.....w..ncr.^..w..:Z.fm.....}Kz....Y..7...m...N\.Z...zWH${....,.V....F.....5.."!n.0.|...'p...X..=...}y......>0s}...V'..oY....'5+....J..a8n..5.!.hU..G*..f..^.'.!,b,~k.............._..,.d..8...
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.6338394019719775
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:4aYmGih3WlkPeqkXvAiynFzdCds3XhvOY4r7ZVGAOaWEVeHAQnbMYfcaWd:/Gih3WlzqsvByFzdgsnhvOYsbNOaLVMK
                                                                                                                                                                            MD5:574583B4318C26B0DC5045BE9AB0E5CB
                                                                                                                                                                            SHA1:5A0DF79E22EAD871D0C6A39ABC53799B899BB5D9
                                                                                                                                                                            SHA-256:A8056538215DC0C6D4CE390D76FD1E094454B14D14018ABC92F1F1DE8892FBB7
                                                                                                                                                                            SHA-512:BBE3A2AE614F5FE5CCFD5A453CEFBCB4953D213A9616505A3C8FFCBFCCF9AD1AC13998F3DE54808D81E7CEFC7FC2E460C98BF1C763AB1D16518A90BB7D0211AA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:!...&.....`~..=..E\T....#.v.3S.....g..U.$.~.l..F....t....8.....Y.J..l.X.'...CD+..j.&.....iA0.N{.3..=.A.V.lE ....%.vs......a)...d.*0V"@.v`...2z.i-...Q..dM.W.g....s.......ztR..S".Y.'.............z.d...Y.k.Hd.d=.nvGs.[...0....6q.-k....M.S..,.'*./4z.......CKA.4.-.....V.r.%2P........r*.G.o........n....v.e..7}...<.{!....ic..5F..r...!....v.x.S.....7b...3........+0.r.....[..u.9.<....Z.R....?.O......{./.../sS$.A.,...+?..(..S.......\b...%\..35a_1Cg...Y............F.W...)j.Hr..U+Q[".sgM/.(.O..@.6.t.m.u.a" i=.w..-?...-.\...]+.r.d.gv......<..`.N...X.y....\...P..F....){......_WQ...'...|h.V....Uu\Q.N... ..b....6.R..G0P.H+v..Hh.......+...f[DY:N..E...~.7...!..05.9.^.<8....v.,.D7.&X)..Zn...mcj...H..t.R....s:.8....i/q....b]..C......\....&....f.s....T.../......%....{.TN..z..<.3..f.n.....aL.O3;",P.i}=..p..^.,.%.9x....Z;.../..K.*z..z...!F....9.x..u..qE....K.D...{<...O.......AN..0..nO..>..CM.c.A".....V.+..~Q...h..$2......h..a.-.*~..-...,.p.Yly..R.D.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.636465570644762
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:b8jd77tXP7vh5/Y9TAw6HWUvCUwW2pxK2PCsAONQE3oY1ih628Lgyqd2SOQ9:oB7dXmEVFODvNSMihoL0QSOQ9
                                                                                                                                                                            MD5:0622700A30DF1B329F952EC757A14621
                                                                                                                                                                            SHA1:DD613B60606C42C3F89AD4AD2ADA22062F9B7775
                                                                                                                                                                            SHA-256:039922616A8C88088092143C55D280288E4D592040D4EEAA8C29B57FD2707466
                                                                                                                                                                            SHA-512:BFD53CBF584BB2F9E09823BCEE3C6512ECE1CE7B76B5C4BDD29F253FDD4EA8E0EDF0E28BB6471FADED505E0AC86FE60B4AF5C54A02B6A6A35C2C0CDA5AEEE80D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:T.|...I.8..*.2a....r.PJCF.}p......-...~.U.'H.5"...uY.Vq.v.c......X.'.........K.|(s.......^..i06..B.2..3^6O`...1..zcT#t..[.N........Hf.J.......r..Kx....H...}.!.....3.Z'.".$...3.hNnI.oW9;j>...e(.e...Jl...`.l.. u.;.d..3?...T..U)]..6...L..d.$..g...,.v..a_j.E.P..@vm.h+.H..Ez....3.bP.H...T"..!Q.}..l../d...>.x.^.....a.G0..t...[^'Tc.._.h..a....~..k:....sN.........C........5....ga.r..w.?.V..~.#......%...?.[8..a....k.t.Q.F...j....^....#.Xm.~z. ...P....41.R.H..._l.;>.....]..&.[.1.n."?.m..#..........;.....h.k...$....A.....m./.^....[;.eE<.I..8....] >&V.<6m.g^.a..W..!O.....e)..Uj..J."............1.>yj..*6b.|..a`Q.P.LQ.Cj...i[.',g..wY.....w.S.......m.fH.Ed[.......FB..AP.M....;i.Q4.|...>....S.G..8..].`..]`..+V...hg..X..(.R.=.#E.,.ZQ^x........+.=.-.6Ro^.<.ANB...E.:K7:p...b......fh...T.&c._...r....O....L. ...+.^..IS..^q\...'...9?....v......l6..Ts......},......\..$v.....8.R..Ad...8....._.-~....Qnp..s..f.\K8.=....Ij..>.s_..W.!.]p.v)....t54...#..#4M.LH.(.U<..
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.609188780960371
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:vCqB/Z1yj7B0KSbC2bHsWNzNHltxNYbzuFrD9aMF6ajRi/1wcLvYOxNqjseEaYwI:vflZw7BabMqpHldszu+ZX1WUaLPlEp
                                                                                                                                                                            MD5:0E38F6D0D04FEFFE47DA56BE30CCD1AC
                                                                                                                                                                            SHA1:B97A133665C72335D0D0273C6D1C19F9FFF57B25
                                                                                                                                                                            SHA-256:B57C31C1B80B26FF1220FD841DA526403A1DAF68E6823006E908167AEF73785F
                                                                                                                                                                            SHA-512:7BF4F964922146F4E956F85B693B2DA1947EF377C96281789A6C001021E42D3C345512ED56191B9E6083A1BC007ED278F3B97E00176A0E658FE4B609F50D82CC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Q.A.z..dT`..K...G.A_.Q..y...1kk..5.>..F.........g.1<..:.).~%.._.....v..a`\s.M.#...M....O..fwcf....}...._....a...6.O....!n.`c.r...=.).P}.....%.....dbQ...9.....MI5..<]>.Z..4*`%.?.<].........f.a..K.i..B.*.fa)/S.$..6}..r^\..J..D....!S..LhN.~....(..`.+3..[>|....68.M.O.Z.g...]..At|!....tJt...U....12...._[.i.C.I.j..E..U.@<......r!..'M<.p.F.Gi...b.......!3>j..@.s...|.4.P$S...U..O`>...\..u.$6.,#.3EckP.]!.,......oU.....].Mo&.u..I.U......9..w.....k.h...:...U..}.....$.'O(..7..@.....C..........{......n..m.`7.....r.;.j.?%{.1k.U=...;..=.....l....;..Z.=E.S?.LB.|...#.j,.C_.L.8..5...v..Y...(X.....T..<..]Q[W...>(...Ye9.;...a{<.i=@9&......Y,i:D..<..CB$.k.Vnp.V..L..A^;...?..Q4|.?..s.Xn...A..ckS...,0f..7$4......Y\C..F."R.........Z..G9l.]e.\..D.'k..$..... '_.]....O..{.....i|.r.k......)...."..G..0^.Mx7..C.o&.S......$.g.C..4....F../.l6S....N.JrL ...(g.9Q..#.........G.E...w-...*.....w...N.h.9.7e..i.oSN].....m.m..L0b\b..o..R.}5......;..h...5KA..[....
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.604362108437346
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:8BYdYB1kQMP7q0iZ2o4U8lz97TPb3we5AUqh1VYSCNyl3S:8BIyH+W0iIoHez977D567VYSCc3S
                                                                                                                                                                            MD5:699131AB1494A8262B1C9353C99CDFFB
                                                                                                                                                                            SHA1:94686107B050A87A7C5597713820C887F50FDE8A
                                                                                                                                                                            SHA-256:B3F23BF6D5D48338BE67A9E95639379ABACF16FFDA9E68F80F48DB35771F8036
                                                                                                                                                                            SHA-512:BCB0D1194EE68D0D4F6C85857DAC5B7CC094BE3986E55031183DEF417ED35AE832DC44E34311B0612F2F8195BCF1F9B73B5052E4FC12410160CDA5343897EAF8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..@j'..~+..e.....O..+..P...{LD..W.......K..l.J\)...o...^.}7`..i...|.x....D.w...].D....<z.W .X....G....bnEu+M.._...t)<=a..2Ii.....o9.RTK/.....8.-n(..k.s.T.=...Sp....q......f..o.....m.r.A.$......T...m.[...j..aD..$.O...5M.=o.z...@.b.~7.%=.yt.<N.WX>....K.HD.+.e....=....&[@D..4....Ki.....i....f..m.4...k1....n..R...CV,T......?+l.+.......9......F.v..z.'.Cb../<@o...`....5.lj4 o.....L..Z.8....w.. .....=[.3X..i..D`..2.S...K..{.0.yb..........-..q...;~..;;.^.&...'.R.."pw.D.m6......K...@..M.j.....9=<....lxZ..#...Y..AR.q...5H4.......kz.......X.^)#..*!.v_;..a1PL;%..y..E...c......p.mN%f..?....I......p..U.qt%p...\..d....]+.........7p......y....z.2...'.h.+|.b.\........P...?...lv/....K%...G.UT..1D(p../..O... .@s.']X.)......n..l....<..N.j.4D......0..........'...k....z...k...M..........op..G.....-|ub.b_.......U...,...}.x...~.".q.....X.?..>........H.Yi.&oD./#%.,9.#.@Y$..+.*.....v.P....M.....4f.W..:...[n../.......k.....E.:#.f.(.6?".O.....MT..{...J.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.586786038035791
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:6fV1dSYck6uDKrVwZrJ9Cz1BOkfhSvxLmzrNvxmQOellqD83G:6InMWZwZrLuLflvNAQOWql
                                                                                                                                                                            MD5:A17DFF5E24E8CE1D00EE3BB8558B2A95
                                                                                                                                                                            SHA1:865A724A897DFE42004FDC02ECC6F812FB9E91BF
                                                                                                                                                                            SHA-256:131F236AB60C9FF07411B1223D2D170461149151DE9284417A8DF6F021165D17
                                                                                                                                                                            SHA-512:820FA9E7560ADBF928AF8FF5BAAE7C0707027168DDAEC2DCB3323DB373A869BA9281267A9F049E04DA879493A757FAA30FD3ADEB2F8F3E9C340977F85618F468
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..h..?...1m....v...rzh.1tT....L:...?w..........@)..VR....'w.N..)..2.P....3..V....O..<.v...5.].W>0_......a.].(C.......v..c.$L.=wQP4.....4<. .l....s..~.Z_J|..^..yu.Y:...%....9z.l..t..`..{.K..K..f..y..x.tu....G..W......kM...4..q...;L....SCX..dT.aUp.Dp..Jg...8.u8W.. ..0.8..."..Ux0[dPk...zDA..;J7$..%......Y!.P:.[._..=(y..7I..Z!......3...Z.@......b.M.!#...."..9...U........p.;.!......b...g...'..{....\......7-.X.8Z...P..{N...]..n.Yv.%....P...w..rW+.~..k..>5.z...>..a..Q"|.T..C..Op......b.....p.z..S'....*4.X...b....2.d.Q...p..~.t............z...f...L..LY..4l..E...,..W....n.?I.........5..........~....1.kF.P.(R...n4...x-.........Q..n.{:...#.1.:Bb....8.Z$.<......l.X.....)..Z....o'...h..B.!\......G.....4.:..........r...C..k......_ug.z#..d..r+...zT..G..T.\i...."KhI.`..._m..Q..v...v...r,..z..YA0.d)..........`.....T1.Y!'.(3.j....~HW..E..~.d.....B....|.2..p......u>...I..Ry+Ww.=.H.6.4...y.m.2.....!p....<?..(..f.A......1.d...d.0..I...jJ....h5.7. .Y......j.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.603271854371323
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:UG1sC44o6NRJdOjy0nxDI9jp2hurQ2xvkTmVWIhk86FYpLU+U1y/wdQ6Ll8Ib56v:f1NNRJdOOfNp2hkomkIO7YFO1y/T6Lve
                                                                                                                                                                            MD5:CC18B71A7C401F6F61579D9C85307541
                                                                                                                                                                            SHA1:85B837EC57BB47610B2A7A3039BAA68CD3B89EA5
                                                                                                                                                                            SHA-256:45A8231C1F30C7B12E02B1A5D0D492B7A61D248390DA1E40A76D674E2FDCC236
                                                                                                                                                                            SHA-512:22A70518400B0F20F4647D755E15FCD172AF540546C803F6FDEA7FEDDCD344B02FF0164D527F0A2A44764AFCE20044B6C3E2DCBB2385D06B15EB4AA4BEFD04BA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Q..'T..CM...........S...di..;7.G ..P....Tw..c....Xg..lx...3.....N.y..3.>...n.....n...S..LT.`....L....Uto..B...xO\....1.....U....b....BgZ6.).v..I.:c0..T}...g....v.~K..y.._$..nU..M..FX.p4...c}...q[..\.P.....?...(j.So..S..$.u............n...7:.....B.D........2...$.5<....s.H......B.E.4.`e..R"....h..(.e....,.....O...Wb.f.q..~..%...b...#f...%..09.y.=oQa..M.;4F...+n...|......i.`c.f!.H..(.[..r......Q$.......S....x.E./....Z.$/...|<L4.xn...p~.."........B...?\)f....M....l...[.....Z..q...DU...6.>.G.k.r-...p0t]<<.... .V..+|.;2Dh...0.O1..3..w">......@.h.\..K..E.)+...cC#8.....t.N.M....~Sl/~Px.....d.P).:...e4.......k.."...{.n..b.U...s...[\iFp.....o....$...f.....S...3.9.l.....`=O....v..Y.b7....U..~..9...`..f...9..1...KS..)..6.p..f..z..e.*.G..o%.b.....:..DU...m...|@7... ..2w.U.t.IMo.B.:h..x....,P....g....V.Q..!Z.....Al..D...y~.B.{.}.8.K.L..7.6..;(.`.p..Z.6.......`6..&J.'....$....ocX....N.Q.....m..FJ5|.V..V...<...7..9....q$%..}.9...6.7..U..g$.n..".=.?...SS.~
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                            Entropy (8bit):7.610284094402535
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:jyS8oEih14GjWj8DVVtQaVhdlVJn+EF/3g8lDYW2RWnX+Fz74ZB6rpKM:rlji8VNVhrV5+0484z7AlM
                                                                                                                                                                            MD5:079F444BE10EE42DC7C9D940BBB995E6
                                                                                                                                                                            SHA1:10430DB27D30A3416C6C95029BFDC08477E574EE
                                                                                                                                                                            SHA-256:9278BA14DB6A9CA923C94BD6DA74FC42F78ED4BEB1DC83A0B5D90BFED4509AD9
                                                                                                                                                                            SHA-512:47C8BFBD30EEC6E6263F9B1DEF857A0F986AC73942121132DF64AAC26424AD0FB55B9287EAE85C188B83F1EEAA2987B3D771EC04C2775D45DDAA7D462C5E2AA0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..2..W..[.. ....\.(....l...F*........D.......{......OLa..U.I.VS.(~.Qy8$eybH.K.p........v$H.r3.kY....\..n..SZ,PZ.\.......".;.5....]...+t.V..'$.mH....2.E2.)......;............I....T.....p.o....s.]..I.e..v./PJt.CJ..{...\T..5|.hF;Hn.:.......>o.q.Z\(j....s...x.*t,of(8.n...* #.U...w.........U....d..:=.....c9..D ,].^.u.....h..W..:.y..ahYN.n...w.$......L.1\E.............h/...F..N......ze.jz.W....K>.5....8.....o..r...{.h....?+P$.[.D>.`.{....B,bt...;.x....~....~.....%...u......v..._.{....(..#..I....k...F.?.P.2m..v`<.R...)].q'G.g..".o...!....A........../D..N.vX.Uw#d..F....U....,.>.)f.....yN...(.<(l.o...G.\I9.*... ...;......l.q.. ,.....V.%./%^d..~n.......ijC.u..1..nV....4...W.ez.....6.}o.D..v..s..4.N.1.O...9 {..p9[y....\@.ShV.0..`\Iw......WL.Z..G....e.4|)..)..C...h?.~.x..!.q6.h...>%..T[p.@...i..b...).0(hR./......C.......].....<n6......;./...'E.f...z..z......n"r.......(z4....~o..kQq.. .g.........fjDKCmL..W.........Zy....r...?..P..)(.<3.M(;I.D
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):438
                                                                                                                                                                            Entropy (8bit):6.339616520617074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:rgJ0OeTks2oI/sQ+TeCeSt97medywRNPV3vb:rM0ioGklh97mulRNN3D
                                                                                                                                                                            MD5:4360373EADB922844B9C9E3CA41CB31B
                                                                                                                                                                            SHA1:E57994272D8D98B5E606D95AFDB5A4238337248A
                                                                                                                                                                            SHA-256:8F1DC93FCB0E73B02B4ABAEB4C7D84797A5D409D61D8C3A16B7C8B01DE8B188A
                                                                                                                                                                            SHA-512:8A1870E5E7EF5323BDDEE9B489A08F751FA717C25107D0A17F6F7A22A41944564D93E48B7E7CE6326DAB56BF7EBBF205E467313ED40D73DE130C733DAF74F5B5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R..OWZ.....j]>..m..9..6..,J..h.u....N4..a..4!7......G.l.dD..hortcut]..IDList=..URL=http://www.amazon.com/.....Uc.....8....|pm2Z.T...b....9...w..n.~.4n...B..|gp....?a.i.3......'...j......l.:.'B{.....M_../.7&.'...+.Sg..MO...$...v..@m'm..%-.x.kiT....[Y.).e.q......:&~J..'"t.O.3-.....TH..P..w...k.....h..b.w.....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):535
                                                                                                                                                                            Entropy (8bit):6.749004371931112
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:j4sOOOKNBIAMndNTd225EA0ZSKJVuZ+M0Hkdj:smIAMndb2SEzV20aj
                                                                                                                                                                            MD5:0E44A8364A7BF0AE05591A230A027B2E
                                                                                                                                                                            SHA1:241EC1FF01B517F58D8D506DF82D93727AF0237F
                                                                                                                                                                            SHA-256:2691ACDD85A54EDC35249FED92F2150C9FF97E34FF833E4FC18C6CAE6DDC7412
                                                                                                                                                                            SHA-512:0C51ED597CCD3D262A7BAF3C6CEC3861461531A94D899921D3E9F5F2DEBC3B9DCEFCC8185A037910C532D265142F991372F69FCE652BAF37EB75B13CA5F31202
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:q..z.]f3.:.j....q.i..&..h....>.k.D..c.L..p&n%!.......P./..b..O.F....|..L{|.,....2...W|d....".7.C-e&o.......q.p./.9....2.~VR.>.,.....!!.|.p...k(<....vu.-. ....%.T..cR.yx.!...&.k.mages\bing.ico.....jU. .G..,Fx.am.e....]A,._?+..#..g&.BZ'...+.........M..'..72.....t...M...........v..1.....0.cO.FE*....T..~;.lC..|....)..3!b......W..C.n5.)(%.B...B.......<...%KG...#.?..S...@?Z..w...#.6y.........L....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):440
                                                                                                                                                                            Entropy (8bit):6.3210846950812405
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:DHD89UAswHkQgr4YX2AXw1sVfQJLhUhp4lyfrgyjd5Hw4fSeETu:DbAs6kGWRsUhpLMU0zS
                                                                                                                                                                            MD5:6E53F0589D7A2116347B27B6CABDF818
                                                                                                                                                                            SHA1:9475DC0D866FFB91C274FCD99E7569F41C5BB583
                                                                                                                                                                            SHA-256:A65FA6D4DDA8C47ED9431BBB5B7E23A07FBCEE1993C3DBFC68A647250DBEC4D2
                                                                                                                                                                            SHA-512:74A5A0D7D04E8F1BEE468A52CBB4211A038BA73ED82EC9A6EBD10D99C3696A4534C928D464DB5169F3D99CB97C9B7ED399D68ED2D6C9667742B1DF3D287B9A56
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:q]x.....Q/..3%,.........1.2....5qL.gN...`.@q,.R...b.?.....3..hortcut]..IDList=..URL=http://www.facebook.com/........9e...c..Y._>.`....E,.b!.m1*..U.p..v...S..@..7...6u.}..yVa....-.X.N..1...)m.N.M....J.s#.{D6x.7.>.-..Z....>..B...?EE...e.C...YL x>.. c..`...|L..Ps........B.]..f......B....v......}u...q.=..e....H....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):438
                                                                                                                                                                            Entropy (8bit):6.2590764765478175
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:SOT213H4N0XqQgr4IOvG3xN5uvJMQydbPXXDGOLxLoxKSTkA7O+v4qXbaTu:+3H4GaJOCSQbPz7xpSio4UbT
                                                                                                                                                                            MD5:54DD51CBC3C58FF8DAF92F59591A0531
                                                                                                                                                                            SHA1:2BD57C30E4D99F802954B7E196A75DC92DCFCC33
                                                                                                                                                                            SHA-256:266758D7DFC7CF88274CEFF6839D2A2858F0EAD95B7197BD1E7982513ABCC74A
                                                                                                                                                                            SHA-512:DF34CE94AD106D84FF067E659F59CD1894424E680A1393382D4269470DA340668B3FFDAF71F7994C4A2F0A9405ED5A6CDB007959A438FB5FEAB2BCE474577974
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........1.By8.S....T.B>[....@.]1]...+....1...VH~..N.hs.......hortcut]..IDList=..URL=http://www.google.com/.........m...Y.h(...E..|....u,.$N..n...Z..e...X.....0H@.<.-bt........IN...>.....N..!V..]F).$}.o*..)0"._..X..-.JvsM|.6...K.......NC....f(&.......1.qx_.HZ.~.Cv.Z..I^.F.N..Kn@.../).Y.s..F.><_...@..g.o...j7.....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):436
                                                                                                                                                                            Entropy (8bit):6.330692190363403
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:/7ZVJR0dwKqQgr4Qverffpu78/O3AaoY23vQBJvQ9c0gp4y7Sa/sTu:TdRkwKq3Wrfw8/e/FSvIeCua/p
                                                                                                                                                                            MD5:602A5EE584A70FBC52C0AFCD20A2C9FC
                                                                                                                                                                            SHA1:EE8A73DF1078BE27066848E424E069954C8508DD
                                                                                                                                                                            SHA-256:2A6F4B270FB0B99180BBFBC0FB59B55D860E58189226CF2FE2E7409D0767D01A
                                                                                                                                                                            SHA-512:14E9C25EDE7F1811409CB350880744218DEB8D9269C40F2EA9705EE1003C4ADDCA6C231A796B8B5D470AC359F131453DAA00B538462A3E252FB2137BE2EEE63D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{y.....#.pC,r!A..q..[."...e:i.b.S.......+....V.2>..h..O..?..6.hortcut]..IDList=..URL=http://www.live.com/....pb...y...........P..+..b...s..w..H...~..b..(A.I..5q....e=_-...."..T...Ty.....zis...F\....5...C..V.q.E2..M......7J....x.!..p..\..(...q..k...n...+..k...8>...?%#....n...Y..B...O.......M.....B..>p......................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):439
                                                                                                                                                                            Entropy (8bit):6.392269834102161
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:dFTC6JTQgr4oqvB6eoJrKYspi6gDeOsI2Pr6JGn6ikJi5AZ1xUTu:n2JN2spBgFsI26JwH81xB
                                                                                                                                                                            MD5:B8A78FBA1BAB559830C2770E8FBCD04B
                                                                                                                                                                            SHA1:18E7A0CADBE562552C15A3644F97170E4ADC212A
                                                                                                                                                                            SHA-256:4D8190EBB6E2CA7FDDAFCB50BE0FD294CF44DF951483D08136CD1A8670DFBDFD
                                                                                                                                                                            SHA-512:D0BF82D95B14A89A0C75CD7A61C8BBDA435D63D327F11A6D06C76EFFECE1A99B205CE3D1865886E0439DBE714553004F8A5C8D3AC2CECC1569C1E4285039BADC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.xr..,].z...8$.V.i...Dj.......H.2.n[...!...S.....E..R.Ot.:U.hortcut]..IDList=..URL=http://www.nytimes.com/....t.......S..xo..fy.n8#.M..Rp.q...h.&........L..H.Q...l.Eq\.+*.x.`..D...li3K.Q}.,.A.c..T......X../..=.z.=.s_.2..n..*..Z.,...N.......WDp.S..b...1....-2.Fk...W...,$.Z..p<5]Z.'..^.....|0k{X.....x..7......................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):438
                                                                                                                                                                            Entropy (8bit):6.350671645625518
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:d57QxLoj+CBkQgr4QuAjPF3C3wawgawTKiXoB1/NsJqmiiPm/xubUuy/yTu:77aKEWwx1wT2h2Oi+8Q
                                                                                                                                                                            MD5:6C991260F5BF7D243E77C8240EBF28B1
                                                                                                                                                                            SHA1:7313D0FE4A9B4C2945AD697D5BFD6915DBA8CE28
                                                                                                                                                                            SHA-256:2B164A845676D7D47A528973E5284B07A95EBBBB58ED04ABB1FE769186B4DD4C
                                                                                                                                                                            SHA-512:7F4BA1BD555CEAF9BA02AAE032F0C5FE72D4CB904B7E17E338ABBBFD654F2365A4CED2210A9F878E34676D13ED3DA18491B4A0905683D00F434BD5EF9C71793D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....b..i\S"...H...uq8...(.../T3.5>.qo..R~E....z.nd.`..1 n...!.Yhortcut]..IDList=..URL=http://www.reddit.com/......* ..M...+C._{r.N.?.....;.>%yM~.p..IA1.N..sg..-F.)..bS.:.E.*?T..N..k#.r.(n6.l.P......c..2d0c..........:.[...Q\.>.C0...lGN2.h..k.^.M.R~>.....`E....<...^ Jy.~...d...z..........Vs./.v@..&....,R..e^0.F/Q....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):439
                                                                                                                                                                            Entropy (8bit):6.332312649371255
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:kJO5PawpDQMHBKaAbo05+JemJcpTK+NjHFs2:k8Pa4sKBKBbogpTKYHH
                                                                                                                                                                            MD5:0258E5E18742E17AC6DA78ABC5E5C363
                                                                                                                                                                            SHA1:9E086B1922AC67D52A579413F8D55A7F841D9193
                                                                                                                                                                            SHA-256:AE8EA3FC642D644EC4F6CC6552A6221A375643B24B2A3A659A45B73ACE1035FB
                                                                                                                                                                            SHA-512:DB6F7DE63E1510DECF49717B93B163EFCB1975373506D2B10F6E0CD3BEDA8D446FB17587FA9FB4ECF080C829B34E818D4193EEE28EDE2FA125C8DF631F1B3B09
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.!t.r...6 ....:........@v...}....fxl..0....UG3V.r\.~..&....R...hortcut]..IDList=..URL=http://www.twitter.com/....K0.JbQ..^...!N.....uke........W..V./F.'....&.6i.PH=..Gz.d@C...q5..-.._....6......-..Az0_-....%Q..aB....dY.v....-#....Y..x`.M....d.6....V..3(^F9...2...n S{<.:K.n.c6,gD^..~..+.U.....YVb.fs..1.o.<...X.-v....................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):441
                                                                                                                                                                            Entropy (8bit):6.38042544508448
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:ZXLPU1v3qQgr4GcNsUoj79ViD7EMaXcnAtLjPxv2hg5gxWYUTu:Zb8ZqpYslj5ViDAfcnAZTyugBB
                                                                                                                                                                            MD5:9773C637C8EC43D3D44364B648B960E8
                                                                                                                                                                            SHA1:B549F0F6F81E3CFE7A9918C7F68AA0FEE077EBA0
                                                                                                                                                                            SHA-256:C99C850BC2CB3A85F8EC9E129C5B227DA8E8219D2B0FDDDFC2568A62C0FC8573
                                                                                                                                                                            SHA-512:4208582971223B0FD79B945D8949DE967C009AE2188918FEC83399EE2B6F3BF8BFF3D8341E8CF55CA4A938CF4012D86ACDF6FAF78C6A32F125CC338E0C6EDD40
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.3.9.....;..q.f~..;<*....{H.CA ........^v..d.#~.....!.:).-hortcut]..IDList=..URL=http://www.wikipedia.com/......O..sh.-(he,u\Dg...s1/_.#.7.7..Y.z.].Y.D......)......X7....0>..y.4...3..........r.M..$'.}.....D=..,.....N.a...&7c....k.].v....+<...X@.L.....J.....vT../.W....(........2..........p{.V..x.t.6=....b.$......................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):439
                                                                                                                                                                            Entropy (8bit):6.262993297895391
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:dGyYAIac6Xnh6Qgr4UxG/vTSB+W8o27TtfwYkxmDHcwMkN4pttiweaOHFVSb/lKy:H46Xnh6nG/LU+W83TSR4B2ptEwU7Otj
                                                                                                                                                                            MD5:C636F8454F43EA704CCE70713C13841E
                                                                                                                                                                            SHA1:D24833D5E2F53488C83B18C989F17BD2EC2AFC72
                                                                                                                                                                            SHA-256:20AB27EF871E20D977A97CC9B79CEFD031D98B0CB34B861DA2FDD6DFB907CACC
                                                                                                                                                                            SHA-512:1F17D1A70ADFCDBC30F4572B5A25AB5D4165CF2CB0545DF92FB51C381A0272982A81B0D3931989C119815125D713180506D25339D816F89E2D2FC8F52FC89F97
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:or.. ..M+...t..5e}...[..\.....?...4..8..Y...R.5..."B.c`.d{F...hortcut]..IDList=..URL=http://www.youtube.com/......f..p_..c..l!..ig..6.........C.s.".4.....@'.>.......k..4..>k=Z..ZE=.~...6...C..A$.x.@..7....2wSk.......O...J....J....I0.KhP..F.Nb...!.b....p..._..Xk...hX..T%..m.$.....(6.9.y...B......>.n..%.0..st........................................................................................@...............Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):822
                                                                                                                                                                            Entropy (8bit):7.187512422438641
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:eZj9kn/GHdVyvbEfA55i+y8zH7Vy6Vz5XPmxleeDwsIeK9eY0Xz:eZZuQyQC4sI63XOxleI9D
                                                                                                                                                                            MD5:0D3C127A1CA473D5D45D1A074C73CDF0
                                                                                                                                                                            SHA1:C8FDA051390EBDD33978F6DCB8A2FDA27D4D284F
                                                                                                                                                                            SHA-256:13A3738E87A162958468C100F93C9E0699381FA346D318240CE218F547DD6CA9
                                                                                                                                                                            SHA-512:10134C68E204EBDA6D98D739CEE85AFE22B7A495194E080BDEEDA9495ED47B5C6EDCDA5174FFF8A79A88700F71897296204055433075583D81991CCD8CD9565B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:=.{D.E.n.dMXN.h..{e.:g...~....g.%.....'.B.._^.s..U.....sa..3y.D..%@.v(...}.....71...z.....g@.|...!./R.r+<..pYL.Z..v].T...0.$.9..1.\B.s..y'...QI?.KH.&...Y.-.[}N.T).0..9.7..O.t.......p..... .......N.H.......X'...]W..&*..D...QM+.^%SM..O."....il.......l..W\..V.K.\..\Q\...I-.@7_<....3M...vs...m..y..g...\.36U`.X=.U#........n.E...6E...^.u..L..;...%>.N..(_....E...q...S.Iildw...{."7.....HW....,.!..~..VA.uEzU.......9 .....%..*w..3;..C@..=x.....h....H.....K...YM...?..................3.v.6Y...4.4.b8w..0p....{....3J.7............r....LO.V..+~~.1......2..E.?..b....$.o..a..0.h.}..8>..-...9.A0..P..A.....w......3.w..DOd....0J.6..b\W=+.FZ...>.f..?H.P....:..!...'...~KD...................................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1267
                                                                                                                                                                            Entropy (8bit):7.490673201734482
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:/y7xdHptR4opZhtXfkZ37kGfL+nXc2Go7hMvmj5Zofx4Pw5:6dPtR4oVZq377fL+nXhT7hMvmje4PY
                                                                                                                                                                            MD5:969B954B76C1BD5E7F8024102BE9E3B9
                                                                                                                                                                            SHA1:7922CF1F858FE36973B7E4A1BCB8A7481F276589
                                                                                                                                                                            SHA-256:C113638719AE70FF6E103176613A505413117305818095A131B0E9E5BFA2F322
                                                                                                                                                                            SHA-512:3066873A29C337501CD2B998BE3EB11DDD00DA22F4E49D4B28BAB4A74443BF8EA5E0D02221F840F18C0395FA8C38BD7C6A96664908A71CC79199945914C3A307
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Z...Z........5...;.N.-.neU.=[....W&.....Ju&....]..^..m....7p.t..r4.|...7=. u_.k.bl@H.._....R.E....:..M.{.eH..qU,..'..fX|~d.9.F........r<Sk....kG.1..x.(...)..g..Ic.."...@a......dA..........1..E..Pc..B'..............C. .F...?.oL..O..`.C<.....5.O..._|Jv.{......?v..kE.- O......M:..W{P3..x...8.. x>.E.-D....9..(.h..,..... D.T..D..e..'......8g....h...|...y..c..i.r..e.&r..8B.%.)-.V...Y..yP...-.?..u.Qxs...s..|?k...%sDA..b...)*...!.[e.....s....iL.*...0@v.@\.Je...P.3..r1-../q..m...R..s;.Tk~GU4....O..U.r....E[fS...T..\.`a{.`\I.t.....cxy=...R..?U.U...U..v...[R.4C...nKR.l.."u..~>s....X.4r1.e..x.....6AK.%}....*/./....3.w......`..y.....K......&..&.5....P.#.8.c..^............Y..G..#...^.../Q.i.....)..! .[J#..".<..5t,.6.{mB.V...l....7..l...pmt.....X..}.Y..........<...[.@...+...O...1.QO....u.'....{.....?..4.[..zj....x.K......i...GY-.....v...p...=x.....h....H.....K...YM...?..................{.m+.\.. '?.U.<\.Y....~..V..]...?..%R.yne.C...d.F.......
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):575
                                                                                                                                                                            Entropy (8bit):6.7979040552424665
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:dDlERU5oKkHv+QF7X07+YHUVrx1RMlQBihV0E/QNwZrClg/bSB:dDL5PkH+7+Fx3af1W6/bG
                                                                                                                                                                            MD5:7B78839DDB2E448F883EEE64AABFF066
                                                                                                                                                                            SHA1:9EEC7114176A88A69F4D44800909649B24B05D84
                                                                                                                                                                            SHA-256:458C622104DF2C9623C0374D03776A81BEF6BEAF03E70524AC2D752D1835D2F7
                                                                                                                                                                            SHA-512:EBECC76C7FA3AAB7D09F09F10132A74E36F39F20014050270EB99118CA1688D9F2D7A0F0E2880F2A72BDD2B93B2307E7AB6196F05279E9828534333960C6C854
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.f-O.xcC...Bk9....O.S'.R...o.w...Q....)."...:O..W...B..c.g....h..C[6.n..,.E.[...c_m.....%....Z~>..L..,6|.9...56.c.?{.[..-.2V..$d.....V.f#A..?............2.n..;..I.3Fx........~.....$(705-d2c5c2264656}" />.. </query>..</persistedQuery>....in.-Zl^....3F..G.....U..X.^+{2Pb@.|.^..:.`.Z.kF...`.,.9.i5..tY<.b.D..g..19.n.q...u..\}.X..3...*0.."....;..dV.9L.L7^....G^.cR.....O.f..Ab.../..u.\...$..(?.......E...x....WP....d...f^.j.Mg...`J.7...........................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):575
                                                                                                                                                                            Entropy (8bit):6.763240389663358
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:NTauC9XsllxInCxg/fUVrRyuWscTEeiBfKxtc8Xf:NTlCWnSn5sxRDzQOfKxq8Xf
                                                                                                                                                                            MD5:67B7DA1FB989F2D1066521A58187EBCC
                                                                                                                                                                            SHA1:8EC86DDDA19B93FECC96E9E0653AC8121EC448DD
                                                                                                                                                                            SHA-256:B1A72019A34D0E153E51B972938E72D21BABD1D4C9978935E28396D799021958
                                                                                                                                                                            SHA-512:822CD532A9FC4CFE725041B99C9F07BEDBC3B67281AEA9A1B3700B93E3BD9DCA7B8749D8C37A0ED5D5FB1F09AEDA1B927BB630C9BCD39D9A9B5D0B998E9AA247
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:x..m..$d.o.|oh.YJS..2.W....Vc..2.Y.E2.,r.N...../...}.2.:Q.E.........s...u.%.u..|...VL.K0...FO.kQ2..|..&!..8|.....Y}{......?...8'.eM.$..L...2...a.....c...4..........N1.t.>..j'..b.b2c-40f215767514}" />.. </query>..</persistedQuery>.....B.5..i....p)#.........cAe..o<.7q.QkV<3.L.1..I....#./i.|$.Z.....Z.D.n..}....W?.....#}..&+6..c..f....r=..^1d.K.|.....E.f.....W.I...^.].ve5.|..m..&..<K.\>z.?.)..."N..b....r......ZP.lB.B&N...{X.G..2.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1186
                                                                                                                                                                            Entropy (8bit):7.546221950109789
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:b5XcCJA5tUDZQKHgRxT5K/CozlyvOgJEgwDD/6Hlqp7jlKi0:lXcCJS0mTYIvdb3EPP0
                                                                                                                                                                            MD5:B09EE9247E3CE79AE4DADEF948C64BE9
                                                                                                                                                                            SHA1:4689B569BCD5556785A1DC03E2E68F53F0D937B5
                                                                                                                                                                            SHA-256:457D0EE58F97405D4D96F07DB0B8ACCB91DA7148FE941B4740816D75EEA8807E
                                                                                                                                                                            SHA-512:3CFE5E180C29F57D3B3641A0738FDBD0E9726A00A238DA0BBFFB7F9AE30D466DB4B8C845A008F86646E6139568D159054436B899ABC375F9409B60283B32F7F2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:"..$....5.p.......r......b.Dh@g....h-..mjO{..3.5.....1\..t..TU..z../...fp.e..d.T.r1. !...P..M.@.u..C.BcUF...\.O.1d{.o.,.K.qE.s.V.{...)vx.6..[`.e.1..C_..($F.......^..l>..b...^.J=.......|~.. -0. ...V...E'.q...*;...T!Z....R.jC'0.rA.....v........i.m.G...V.(....?.115.:T.....x...s)E4.#d..O...2.L....5...f...X.l.6...+....z_...../kH...V"r.+......,.sd..<...d.n.c..+.W..v ..^....>#&h...>...u..p.V&..)".W..*6........... ...#..y.rI.5Y.7.".!..%..B...Q.W...|..N...G.OX..b.U....V.\.)..... *....p....V..]...TJ......^.$...s.,E...EY...R.]....&....`#...V..D.).ID.......=.....U..x.s....K..eN....sP.J...P=.W$.ue.R..u-....xKOq..T..Q..Ec...........v..5|1K.H..^3.-..<..".Q3.w..j.]H.p..fW{`c.....V.w.Y|..,n......D18/...;...k0,31o.{i...=V.Okh%.4..8a.......:...x...a.:..+..I.i.p.....-...p...x)...'9(J..-l..searchConnectorDescription>...w..iWW...lR{.....4./..AvNX.r.....Z.\....... &.:!....:m.._UF......j.*....... ...*E..;.m...?.!r..9...q..P..j.L.....Qo...$k.c5k3.z
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                            Entropy (8bit):5.759241902160832
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:/9VAHLd01uxSwXwp+swMi16iXks5+NI+Qd4NEuM8ATu:/9VK01QYp383XksCJQuNxMc
                                                                                                                                                                            MD5:5EAD0696CCC9C4E135AB96CFD862EB5A
                                                                                                                                                                            SHA1:12279FD2D1479E513A74EFAB196216C227A92E80
                                                                                                                                                                            SHA-256:017DAB881E925D4DD4AA7336A7E418A9352123A04236C562EB4DA6BB0F1B15FE
                                                                                                                                                                            SHA-512:C29C5959382C4F9724D3363D3F96CBFE76E1722AA10BFC37C50A4785F1C5ABFF6A620BB65DBC22BF74BD8B64BCCA8D9EBDBD0EDE05D809117711C009DAC7A2DF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?I.........wg....@bP...@....BG.1.....Xo......6......Tux.q.e...c..p2......?..3.4....X..L..,aB..~wr.`....#..y2.d....}....B....T.3L....vu....Fq.'t....W ..F..0h..1u...3b..V...7...R."c6.97.M7/D.......>+...k.b.4.....................................................................................................Y@....0nbnmgnwdba.
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1091
                                                                                                                                                                            Entropy (8bit):4.806692843562115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:F6SGOzWKJa36VfOCYj1C1PpiyE/xVHpmjxNkX0lOhA5:VGOzW6txRNsxV0jVOK5
                                                                                                                                                                            MD5:4FD4C95249AC102BE0C05C6A1A329CB6
                                                                                                                                                                            SHA1:4BE08872B8145D645C2E6FA80A1C6921B8D4A902
                                                                                                                                                                            SHA-256:DF149C57C4FE9DD19D37C27014CDB7A6A1C72F19F555C83D9B87210C132492D5
                                                                                                                                                                            SHA-512:B66B202BEAE41A49C862CA9B08B4010C302B67014CB73907FB27A8E5C87C9B0C9A1E661CC9706A60A97CD2C414E2EE2CBE39B07803E0F8D03AD311FB148C65A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ATTENTION!..Your network has been breached and all data was encrypted. Please contact us at:..https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/ ......Login ID: 66e18026-1453-4fe2-8621-d51fcc9dc54e......*!* To access .onion websites download and install Tor Browser at:.... https://www.torproject.org/ (Tor Browser is not related to us)....*!* To restore all your PCs and get your network working again, follow these instructions:....- Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. It doesn't matter, who are trying to do this, either it will be your IT guys or a recovery agency.....Please follow these simple rules to avoid data corruption:....- Do not modify, rename or delete files. Any attempts to modify, decrypt or rename the files will lead to its fatal corruption. ....- Do not hire a recovery company. They can't decrypt without the key. ..They also don't care about your business. They believe that they are ..good negotiator
                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                            Entropy (8bit):7.052865343261879
                                                                                                                                                                            TrID:
                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 98.81%
                                                                                                                                                                            • Windows ActiveX control (116523/4) 1.15%
                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                            File name:goXq0JH6sn.exe
                                                                                                                                                                            File size:2'770'944 bytes
                                                                                                                                                                            MD5:523d6d251e5f8f9d7db1a3645967e72e
                                                                                                                                                                            SHA1:aca4932ac18f5c0227ee85e01da35a0b66285424
                                                                                                                                                                            SHA256:11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b
                                                                                                                                                                            SHA512:f4910a6c30e3f18564e77e47f5a2d0172775a880e39d93629de5c4094b22efc90c0d5c5518ed5952c7eeeb8861b55b2bdfac5a402fa11d1dac205d986046e05b
                                                                                                                                                                            SSDEEP:49152:vFDi8DIuiRIGgmGjunBD95D8L5ZtGtXaP4La47RvmcfXGhCz7CNyHbn877QZI1w:vXxYSm9BfDCn4tqP4W2RvhfXGQzOQHbJ
                                                                                                                                                                            TLSH:6DD5AE2135971477C2630FB39A0CF63AFDBD767607B901CB9691AB282B364924E3C527
                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=..#y..py..py..p2..qc..p2..qZ..p2..q...p2..qx..p2..qX..py..pz..p...ql..p...qa..p...q...p...q~..p..#px..py.Kpx..p...qx..pRichy..
                                                                                                                                                                            Icon Hash:1b870f278a898c65
                                                                                                                                                                            Entrypoint:0x5f44c2
                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                            Time Stamp:0x65E60B7C [Mon Mar 4 17:57:16 2024 UTC]
                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                            File Version Major:6
                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                            Import Hash:25cc24e56a59cde535fd5f38e4d20ffa
                                                                                                                                                                            Instruction
                                                                                                                                                                            call 00007F9C5CDF01DFh
                                                                                                                                                                            jmp 00007F9C5CDEF4AFh
                                                                                                                                                                            push ebp
                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                            call 00007F9C5CCA994Fh
                                                                                                                                                                            pop ecx
                                                                                                                                                                            pop ebp
                                                                                                                                                                            ret
                                                                                                                                                                            int3
                                                                                                                                                                            int3
                                                                                                                                                                            push FFFFFFFFh
                                                                                                                                                                            push eax
                                                                                                                                                                            mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                            push eax
                                                                                                                                                                            mov eax, dword ptr [esp+0Ch]
                                                                                                                                                                            mov dword ptr fs:[00000000h], esp
                                                                                                                                                                            mov dword ptr [esp+0Ch], ebp
                                                                                                                                                                            lea ebp, dword ptr [esp+0Ch]
                                                                                                                                                                            push eax
                                                                                                                                                                            ret
                                                                                                                                                                            push ebp
                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                            test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                            push esi
                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                            mov dword ptr [esi], 00651430h
                                                                                                                                                                            je 00007F9C5CDEF63Ch
                                                                                                                                                                            push 0000000Ch
                                                                                                                                                                            push esi
                                                                                                                                                                            call 00007F9C5CDEF5ECh
                                                                                                                                                                            pop ecx
                                                                                                                                                                            pop ecx
                                                                                                                                                                            mov eax, esi
                                                                                                                                                                            pop esi
                                                                                                                                                                            pop ebp
                                                                                                                                                                            retn 0004h
                                                                                                                                                                            push ebp
                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                            push esi
                                                                                                                                                                            mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                                            add ecx, eax
                                                                                                                                                                            movzx eax, word ptr [ecx+14h]
                                                                                                                                                                            lea edx, dword ptr [ecx+18h]
                                                                                                                                                                            add edx, eax
                                                                                                                                                                            movzx eax, word ptr [ecx+06h]
                                                                                                                                                                            imul esi, eax, 28h
                                                                                                                                                                            add esi, edx
                                                                                                                                                                            cmp edx, esi
                                                                                                                                                                            je 00007F9C5CDEF64Bh
                                                                                                                                                                            mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                                                            cmp ecx, dword ptr [edx+0Ch]
                                                                                                                                                                            jc 00007F9C5CDEF63Ch
                                                                                                                                                                            mov eax, dword ptr [edx+08h]
                                                                                                                                                                            add eax, dword ptr [edx+0Ch]
                                                                                                                                                                            cmp ecx, eax
                                                                                                                                                                            jc 00007F9C5CDEF63Eh
                                                                                                                                                                            add edx, 28h
                                                                                                                                                                            cmp edx, esi
                                                                                                                                                                            jne 00007F9C5CDEF61Ch
                                                                                                                                                                            xor eax, eax
                                                                                                                                                                            pop esi
                                                                                                                                                                            pop ebp
                                                                                                                                                                            ret
                                                                                                                                                                            mov eax, edx
                                                                                                                                                                            jmp 00007F9C5CDEF62Bh
                                                                                                                                                                            push esi
                                                                                                                                                                            call 00007F9C5CDF0617h
                                                                                                                                                                            test eax, eax
                                                                                                                                                                            je 00007F9C5CDEF652h
                                                                                                                                                                            mov eax, dword ptr fs:[00000018h]
                                                                                                                                                                            mov esi, 0067C210h
                                                                                                                                                                            mov edx, dword ptr [eax+04h]
                                                                                                                                                                            jmp 00007F9C5CDEF636h
                                                                                                                                                                            cmp edx, eax
                                                                                                                                                                            je 00007F9C5CDEF642h
                                                                                                                                                                            xor eax, eax
                                                                                                                                                                            mov ecx, edx
                                                                                                                                                                            lock cmpxchg dword ptr [esi], ecx
                                                                                                                                                                            test eax, eax
                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x26f5cc0x140.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x27d0000xb628.rsrc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2890000x220e0.reloc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x2571900x1c.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x2571c00x18.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2570d00x40.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x2220000x998.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                            .text0x10000x22042a0x220600df37745a2d48241e1a5720a78f3b7a36unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .rdata0x2220000x50a260x50c005d2a8558f1f7edbd2d4941ccb3c1ccc5False0.2855220830108359data5.002623059596851IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .data0x2730000x9e700x580004487d55f329a26646457e538a16fb61False0.24072265625data4.6162448043009965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                            .rsrc0x27d0000xb6280xb800c67d307e16d932ca49afc2144ea6da71False0.3690132472826087data5.161286847684715IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .reloc0x2890000x220e00x2220010725ecf7836140ba784276701a2ed38False0.45983573717948717data6.566624708868173IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                            RT_CURSOR0x2843c00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4805194805194805
                                                                                                                                                                            RT_CURSOR0x2844f80xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"EnglishUnited States0.7
                                                                                                                                                                            RT_CURSOR0x2845d80x134AmigaOS bitmap font "(", fc_YSize 4294967264, 5120 elements, 2nd "\377\360?\377\377\370\177\377\377\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdEnglishUnited States0.36363636363636365
                                                                                                                                                                            RT_CURSOR0x2847280x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.35714285714285715
                                                                                                                                                                            RT_CURSOR0x2848780x134dataEnglishUnited States0.37337662337662336
                                                                                                                                                                            RT_CURSOR0x2849c80x134dataEnglishUnited States0.37662337662337664
                                                                                                                                                                            RT_CURSOR0x284b180x134Targa image data 64 x 65536 x 1 +32 "\001"EnglishUnited States0.36688311688311687
                                                                                                                                                                            RT_CURSOR0x284c680x134Targa image data 64 x 65536 x 1 +32 "\001"EnglishUnited States0.37662337662337664
                                                                                                                                                                            RT_CURSOR0x284db80x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.36688311688311687
                                                                                                                                                                            RT_CURSOR0x284f080x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                                                                            RT_CURSOR0x2850580x134dataEnglishUnited States0.44155844155844154
                                                                                                                                                                            RT_CURSOR0x2851a80x134dataEnglishUnited States0.4155844155844156
                                                                                                                                                                            RT_CURSOR0x2852f80x134AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdEnglishUnited States0.5422077922077922
                                                                                                                                                                            RT_CURSOR0x2854480x134dataEnglishUnited States0.2662337662337662
                                                                                                                                                                            RT_CURSOR0x2855980x134dataEnglishUnited States0.2824675324675325
                                                                                                                                                                            RT_CURSOR0x2856e80x134dataEnglishUnited States0.3246753246753247
                                                                                                                                                                            RT_BITMAP0x2838d80x428Device independent bitmap graphic, 128 x 15 x 4, image size 960EnglishUnited States0.3618421052631579
                                                                                                                                                                            RT_BITMAP0x2859580xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80EnglishUnited States0.44565217391304346
                                                                                                                                                                            RT_BITMAP0x285a100x144Device independent bitmap graphic, 33 x 11 x 4, image size 220EnglishUnited States0.37962962962962965
                                                                                                                                                                            RT_ICON0x27e0300x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.18841463414634146
                                                                                                                                                                            RT_ICON0x27e6980x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.33064516129032256
                                                                                                                                                                            RT_ICON0x27e9800x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.5135135135135135
                                                                                                                                                                            RT_ICON0x27eaa80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.5647654584221748
                                                                                                                                                                            RT_ICON0x27f9500x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.7445848375451264
                                                                                                                                                                            RT_ICON0x2801f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.6141618497109826
                                                                                                                                                                            RT_ICON0x2807600x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 0EnglishUnited States0.42420937840785167
                                                                                                                                                                            RT_ICON0x2824080xca8Device independent bitmap graphic, 32 x 64 x 24, image size 0EnglishUnited States0.5509259259259259
                                                                                                                                                                            RT_ICON0x2830b00x368Device independent bitmap graphic, 16 x 32 x 24, image size 0EnglishUnited States0.7603211009174312
                                                                                                                                                                            RT_ICON0x2834a00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.2540322580645161
                                                                                                                                                                            RT_ICON0x2837880x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.4560810810810811
                                                                                                                                                                            RT_MENU0x283d200x1aedataEnglishUnited States0.5488372093023256
                                                                                                                                                                            RT_DIALOG0x283f380x140dataEnglishUnited States0.584375
                                                                                                                                                                            RT_DIALOG0x2858380xe8dataEnglishUnited States0.6336206896551724
                                                                                                                                                                            RT_DIALOG0x2859200x34dataEnglishUnited States0.9038461538461539
                                                                                                                                                                            RT_STRING0x285b580xacdataEnglishUnited States0.37790697674418605
                                                                                                                                                                            RT_STRING0x285c080x42dataEnglishUnited States0.696969696969697
                                                                                                                                                                            RT_STRING0x285c980x166dataEnglishUnited States0.37988826815642457
                                                                                                                                                                            RT_STRING0x285f080x260dataEnglishUnited States0.0805921052631579
                                                                                                                                                                            RT_STRING0x2862b80x328dataEnglishUnited States0.34405940594059403
                                                                                                                                                                            RT_STRING0x2862480x70dataEnglishUnited States0.625
                                                                                                                                                                            RT_STRING0x285e000x106dataEnglishUnited States0.5763358778625954
                                                                                                                                                                            RT_STRING0x2861680xdadataEnglishUnited States0.43119266055045874
                                                                                                                                                                            RT_STRING0x285c500x46dataEnglishUnited States0.7428571428571429
                                                                                                                                                                            RT_STRING0x2865e00xc6dataEnglishUnited States0.41919191919191917
                                                                                                                                                                            RT_STRING0x2866a80x1f8dataEnglishUnited States0.36706349206349204
                                                                                                                                                                            RT_STRING0x2868a00x86dataEnglishUnited States0.6567164179104478
                                                                                                                                                                            RT_STRING0x2869280x82StarOffice Gallery theme p, 536899072 objects, 1st nEnglishUnited States0.7153846153846154
                                                                                                                                                                            RT_STRING0x2869b00x2adataEnglishUnited States0.5476190476190477
                                                                                                                                                                            RT_STRING0x2869e00x184dataEnglishUnited States0.48711340206185566
                                                                                                                                                                            RT_STRING0x286b680x4eedataEnglishUnited States0.375594294770206
                                                                                                                                                                            RT_STRING0x2873e80x264dataEnglishUnited States0.3333333333333333
                                                                                                                                                                            RT_STRING0x2871080x2dadataEnglishUnited States0.3698630136986301
                                                                                                                                                                            RT_STRING0x287e300x8adataEnglishUnited States0.6594202898550725
                                                                                                                                                                            RT_STRING0x2870580xacdataEnglishUnited States0.45348837209302323
                                                                                                                                                                            RT_STRING0x287d200xdedataEnglishUnited States0.536036036036036
                                                                                                                                                                            RT_STRING0x2876500x4a8dataEnglishUnited States0.3221476510067114
                                                                                                                                                                            RT_STRING0x287af80x228dataEnglishUnited States0.4003623188405797
                                                                                                                                                                            RT_STRING0x287e000x2cdataEnglishUnited States0.5227272727272727
                                                                                                                                                                            RT_STRING0x287ec00x53edataEnglishUnited States0.2965722801788376
                                                                                                                                                                            RT_ACCELERATOR0x283ed00x68dataEnglishUnited States0.7211538461538461
                                                                                                                                                                            RT_GROUP_CURSOR0x2845b00x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States1.0294117647058822
                                                                                                                                                                            RT_GROUP_CURSOR0x284da00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2847100x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x284c500x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x284b000x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2854300x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2849b00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2850400x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2848600x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x284ef00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2851900x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2852e00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2855800x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2856d00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_CURSOR0x2858200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                                                                            RT_GROUP_ICON0x2834180x84dataEnglishUnited States0.6515151515151515
                                                                                                                                                                            RT_GROUP_ICON0x2838b00x22dataEnglishUnited States1.0588235294117647
                                                                                                                                                                            RT_VERSION0x2840780x348dataEnglishUnited States0.42857142857142855
                                                                                                                                                                            RT_MANIFEST0x2884000x224XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (488), with CRLF line terminatorsEnglishUnited States0.531021897810219
                                                                                                                                                                            None0x283d000x1cdataEnglishUnited States1.25
                                                                                                                                                                            DLLImport
                                                                                                                                                                            KERNEL32.dllGetStdHandle, GetFileType, SetStdHandle, QueryPerformanceFrequency, VirtualQuery, VirtualAlloc, GetSystemInfo, HeapQueryInformation, GetConsoleMode, FreeLibraryAndExitThread, ExitThread, CreateThread, GetModuleHandleExW, ExitProcess, RtlUnwind, RaiseException, OutputDebugStringW, LCMapStringW, GetTimeZoneInformation, GetCommandLineW, SetFilePointerEx, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, GetStringTypeW, GetStartupInfoW, IsDebuggerPresent, GetConsoleOutputCP, InitializeSListHead, GetSystemTimeAsFileTime, QueryPerformanceCounter, IsProcessorFeaturePresent, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, Sleep, SearchPathW, GetProfileIntW, GetTickCount64, GetTempPathW, VerifyVersionInfoW, VerSetConditionMask, GetWindowsDirectoryW, FindResourceExW, lstrcpyW, SetErrorMode, GetCurrentDirectoryW, VirtualProtect, GetUserDefaultUILanguage, GetSystemDefaultUILanguage, GetLocaleInfoW, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, LocalFileTimeToFileTime, GetFileSizeEx, GetFileAttributesExW, FileTimeToLocalFileTime, GetThreadLocale, GetStringTypeExW, MoveFileW, lstrcmpiW, GetCurrentProcess, DuplicateHandle, WriteFile, UnlockFile, SetFilePointer, SetEndOfFile, ReadFile, LockFile, GetVolumeInformationW, GetShortPathNameW, GetFileSize, FlushFileBuffers, FindFirstFileW, FindClose, DeleteFileW, CreateFileW, GlobalFlags, LocalReAlloc, LocalAlloc, GlobalHandle, GlobalReAlloc, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, CopyFileW, FormatMessageW, MulDiv, LocalFree, GlobalSize, WritePrivateProfileStringW, GetPrivateProfileStringW, GetPrivateProfileIntW, CompareStringA, MultiByteToWideChar, lstrcmpA, GetVersionExW, GetCurrentThread, ResumeThread, SetThreadPriority, WaitForSingleObject, CloseHandle, GlobalFree, WideCharToMultiByte, GlobalGetAtomNameW, GlobalLock, GlobalUnlock, GetCurrentProcessId, CompareStringW, GlobalFindAtomW, GlobalAddAtomW, lstrcmpW, GlobalDeleteAtom, LoadLibraryW, LoadLibraryExW, GetProcAddress, GetModuleHandleW, GetModuleHandleA, GetModuleFileNameW, FreeLibrary, GetSystemDirectoryW, GetCurrentThreadId, EncodePointer, OutputDebugStringA, SystemTimeToFileTime, ReplaceFileW, FindResourceW, SizeofResource, LockResource, LoadResource, SetFileTime, GetTempFileNameW, GetFullPathNameW, GetFileTime, GetFileAttributesW, GetDiskFreeSpaceW, SetLastError, CreateDirectoryA, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetProcessHeap, HeapSize, HeapFree, HeapReAlloc, HeapAlloc, GetLastError, DecodePointer, GlobalAlloc, LoadLibraryA, GetCommandLineA, WriteConsoleW
                                                                                                                                                                            USER32.dllGetAsyncKeyState, SendDlgItemMessageA, CopyImage, InflateRect, GetMenuItemInfoW, FillRect, GetWindowDC, TabbedTextOutW, GrayStringW, DrawTextExW, DrawTextW, CharUpperW, LoadCursorW, GetSysColorBrush, RealChildWindowFromPoint, ClientToScreen, RemoveMenu, InsertMenuW, GetMenuState, GetMenuStringW, ShowOwnedPopups, PostQuitMessage, GetCursorPos, TranslateMessage, GetMessageW, GetNextDlgTabItem, EndDialog, CreateDialogIndirectParamW, GetSystemMetrics, IsZoomed, SystemParametersInfoW, SetParent, IsRectEmpty, DeleteMenu, AppendMenuW, GetSystemMenu, ReuseDDElParam, UnpackDDElParam, LoadImageW, DestroyIcon, GetWindowThreadProcessId, GetDesktopWindow, OffsetRect, IntersectRect, SetCursor, InsertMenuItemW, DestroyMenu, CreatePopupMenu, LoadMenuW, TranslateAcceleratorW, LoadAcceleratorsW, ReleaseCapture, GetActiveWindow, BringWindowToTop, InvalidateRect, IsDialogMessageW, SetWindowTextW, IsWindowEnabled, CheckDlgButton, MoveWindow, ShowWindow, GetMonitorInfoW, MonitorFromWindow, WinHelpW, GetScrollInfo, SetScrollInfo, LoadIconW, CallNextHookEx, UnhookWindowsHookEx, SetWindowsHookExW, GetWindow, GetLastActivePopup, GetTopWindow, GetClassNameW, GetClassLongW, SetWindowLongW, GetWindowLongW, PtInRect, EqualRect, GetSysColor, MapWindowPoints, ScreenToClient, MessageBoxW, AdjustWindowRectEx, GetWindowRect, GetClientRect, GetWindowTextLengthW, GetWindowTextW, RemovePropW, GetPropW, SetPropW, ShowScrollBar, GetScrollRange, SetScrollRange, GetScrollPos, SetScrollPos, ScrollWindow, GetKeyNameTextW, MapVirtualKeyW, UnionRect, FrameRect, EnableWindow, UpdateWindow, UnregisterClassW, SendMessageW, RedrawWindow, ValidateRect, EndPaint, BeginPaint, SetForegroundWindow, GetForegroundWindow, SetActiveWindow, TrackPopupMenu, GetMenuItemCount, GetMenuItemID, GetSubMenu, SetMenu, GetMenu, GetCapture, SetTimer, KillTimer, WindowFromPoint, SetRect, SetCapture, GetDCEx, LockWindowUpdate, TrackMouseEvent, GetMenuDefaultItem, GetNextDlgGroupItem, DrawFocusRect, DrawIconEx, GetIconInfo, MessageBeep, EnableScrollBar, HideCaret, InvertRect, NotifyWinEvent, SetLayeredWindowAttributes, EnumDisplayMonitors, MapDialogRect, GetFocus, CheckMenuItem, EnableMenuItem, SetMenuItemBitmaps, GetMenuCheckMarkDimensions, SetMenuItemInfoW, GetParent, LoadBitmapW, IsWindow, IsChild, DestroyWindow, IsWindowVisible, GetDC, ReleaseDC, SetRectEmpty, CopyRect, RegisterWindowMessageW, DispatchMessageW, PeekMessageW, GetMessagePos, GetMessageTime, PostMessageW, DefWindowProcW, CallWindowProcW, RegisterClassW, GetClassInfoW, GetClassInfoExW, CreateWindowExW, IsMenu, SetWindowPos, GetWindowPlacement, SetWindowPlacement, BeginDeferWindowPos, DeferWindowPos, CopyIcon, EndDeferWindowPos, IsIconic, GetDlgItem, GetDlgCtrlID, SetFocus, GetKeyState, DrawIcon, UpdateLayeredWindow, MonitorFromPoint, GetComboBoxInfo, PostThreadMessageW, WaitMessage, GetKeyboardLayout, IsCharLowerW, MapVirtualKeyExW, ToUnicodeEx, GetKeyboardState, CreateAcceleratorTableW, DestroyAcceleratorTable, CopyAcceleratorTableW, SetMenuDefaultItem, GetDoubleClickTime, ModifyMenuW, RegisterClipboardFormatW, CharUpperBuffW, IsClipboardFormatAvailable, GetUpdateRect, DrawMenuBar, DefFrameProcW, DefMDIChildProcW, TranslateMDISysAccel, SubtractRect, CreateMenu, GetWindowRgn, DestroyCursor, SetCursorPos, DrawFrameControl, DrawEdge, SetWindowRgn, SetClassLongW, DrawStateW, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard
                                                                                                                                                                            GDI32.dllCreateDCW, GetDeviceCaps, BitBlt, CreateHatchBrush, CreatePen, CreatePatternBrush, CreateRectRgn, CreateSolidBrush, Escape, ExcludeClipRect, GetClipBox, GetObjectType, GetPixel, GetStockObject, GetViewportExtEx, GetWindowExtEx, IntersectClipRect, LineTo, PtVisible, RectVisible, RestoreDC, SaveDC, SelectClipRgn, ExtSelectClipRgn, SelectPalette, SetBkMode, SetMapMode, SetLayout, GetLayout, SetPolyFillMode, SetROP2, SetTextAlign, MoveToEx, TextOutW, ExtTextOutW, SetViewportExtEx, SetViewportOrgEx, SetWindowExtEx, CopyMetaFileW, OffsetViewportOrgEx, OffsetWindowOrgEx, ScaleViewportExtEx, ScaleWindowExtEx, CombineRgn, CreateRectRgnIndirect, PatBlt, SetRectRgn, DPtoLP, GetBkColor, EnumFontFamiliesExW, CreatePalette, GetNearestPaletteIndex, GetPaletteEntries, GetSystemPaletteEntries, RealizePalette, CreateDIBitmap, EnumFontFamiliesW, GetTextCharsetInfo, SetPixel, StretchBlt, CreateDIBSection, SetDIBColorTable, CreateEllipticRgn, Ellipse, GetTextColor, CreatePolygonRgn, Polygon, Polyline, CreateRoundRectRgn, LPtoDP, Rectangle, GetRgnBox, OffsetRgn, RoundRect, FillRgn, FrameRgn, GetBoundsRect, PtInRegion, ExtFloodFill, SetPaletteEntries, SetPixelV, GetWindowOrgEx, GetViewportOrgEx, GetTextFaceW, StretchDIBits, DeleteObject, DeleteDC, CreateFontW, GetTextMetricsW, SelectObject, GetTextExtentPoint32W, GetObjectW, SetTextColor, SetBkColor, CreateFontIndirectW, CreateCompatibleDC, CreateCompatibleBitmap, SetWindowOrgEx, GetCharWidthW, CreateBitmap
                                                                                                                                                                            MSIMG32.dllTransparentBlt, AlphaBlend
                                                                                                                                                                            WINSPOOL.DRVDocumentPropertiesW, OpenPrinterW, ClosePrinter
                                                                                                                                                                            ADVAPI32.dllRegEnumKeyExW, RegEnumValueW, RegSetValueW, RegQueryValueW, RegEnumKeyW, RegSetValueExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegQueryValueExW, RegOpenKeyExW, RegCloseKey, SetFileSecurityW, GetFileSecurityW
                                                                                                                                                                            SHELL32.dllDragQueryFileW, DragFinish, SHGetFileInfoW, ExtractIconW, SHAppBarMessage, SHBrowseForFolderW, ShellExecuteW, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetPathFromIDListW
                                                                                                                                                                            SHLWAPI.dllPathFindFileNameW, PathIsUNCW, PathRemoveFileSpecW, PathStripToRootW, StrFormatKBSizeW, PathFindExtensionW
                                                                                                                                                                            UxTheme.dllDrawThemeBackground, IsThemeBackgroundPartiallyTransparent, GetWindowTheme, GetThemePartSize, DrawThemeParentBackground, DrawThemeText, OpenThemeData, CloseThemeData, GetCurrentThemeName, IsAppThemed, GetThemeColor, GetThemeSysColor
                                                                                                                                                                            ole32.dllOleCreateMenuDescriptor, OleDestroyMenuDescriptor, OleTranslateAccelerator, IsAccelerator, RevokeDragDrop, RegisterDragDrop, CoLockObjectExternal, OleGetClipboard, DoDragDrop, CoInitializeEx, CreateStreamOnHGlobal, CoDisconnectObject, ReleaseStgMedium, OleDuplicateData, StringFromCLSID, CoInitialize, CoCreateInstance, CoCreateGuid, CoUninitialize, CoTaskMemFree, CoTaskMemAlloc, OleLockRunning
                                                                                                                                                                            OLEAUT32.dllVarBstrFromDate, VariantCopy, VariantTimeToSystemTime, SystemTimeToVariantTime, SysStringLen, LoadTypeLib, SysFreeString, SysAllocString, VariantChangeType, VariantClear, VariantInit, SysAllocStringLen
                                                                                                                                                                            gdiplus.dllGdipCreateBitmapFromHBITMAP, GdipDrawImageI, GdipBitmapUnlockBits, GdipDrawImageRectI, GdipCreateBitmapFromScan0, GdipCreateBitmapFromStream, GdipGetImagePaletteSize, GdipGetImagePalette, GdipGetImagePixelFormat, GdipGetImageWidth, GdipGetImageGraphicsContext, GdipDisposeImage, GdipCloneImage, GdiplusShutdown, GdiplusStartup, GdipFillEllipseI, GdipFillRectangleI, GdipDrawLineI, GdipDeleteGraphics, GdipCreateFromHDC, GdipDeletePen, GdipCreatePen2, GdipCreateLineBrushI, GdipSetInterpolationMode, GdipBitmapLockBits, GdipAlloc, GdipFree, GdipCloneBrush, GdipDeleteBrush, GdipGetImageHeight
                                                                                                                                                                            OLEACC.dllLresultFromObject, CreateStdAccessibleObject, AccessibleObjectFromWindow
                                                                                                                                                                            IMM32.dllImmReleaseContext, ImmGetOpenStatus, ImmGetContext
                                                                                                                                                                            WINMM.dllPlaySoundW
                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Oct 27, 2024 07:48:38.959928989 CET53588551.1.1.1192.168.2.5

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Target ID:0
                                                                                                                                                                            Start time:02:48:16
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Users\user\Desktop\goXq0JH6sn.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\goXq0JH6sn.exe"
                                                                                                                                                                            Imagebase:0x450000
                                                                                                                                                                            File size:2'770'944 bytes
                                                                                                                                                                            MD5 hash:523D6D251E5F8F9D7DB1A3645967E72E
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:3
                                                                                                                                                                            Start time:02:48:36
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:explorer.exe
                                                                                                                                                                            Imagebase:0x820000
                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_BlackBasta, Description: Yara detected BlackBasta ransomware, Source: 00000003.00000003.2370813409.0000000004A80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            Target ID:4
                                                                                                                                                                            Start time:02:48:36
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
                                                                                                                                                                            Imagebase:0x790000
                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:5
                                                                                                                                                                            Start time:02:48:36
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:6
                                                                                                                                                                            Start time:02:48:36
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Windows\System32\vssadmin.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
                                                                                                                                                                            Imagebase:0x7ff7d3b10000
                                                                                                                                                                            File size:145'920 bytes
                                                                                                                                                                            MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:10
                                                                                                                                                                            Start time:02:48:39
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Windows\System32\ctfmon.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:"ctfmon.exe"
                                                                                                                                                                            Imagebase:0x7ff79f640000
                                                                                                                                                                            File size:11'264 bytes
                                                                                                                                                                            MD5 hash:B625C18E177D5BEB5A6F6432CCF46FB3
                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            Target ID:20
                                                                                                                                                                            Start time:02:48:50
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:"C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                                            Imagebase:0x820000
                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:22
                                                                                                                                                                            Start time:02:48:59
                                                                                                                                                                            Start date:27/10/2024
                                                                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:"C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                                            Imagebase:0x820000
                                                                                                                                                                            File size:4'514'184 bytes
                                                                                                                                                                            MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Reset < >
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000003.00000003.2728802545.00000000031AA000.00000004.00000020.00020000.00000000.sdmp, Offset: 031AA000, based on PE: false
                                                                                                                                                                              • Associated: 00000003.00000003.2734101573.00000000031AA000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_3_3_31aa000_explorer.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: fb17855dc99cd4ac62cf9a7d42d0b831248bb593bba4f5e99b0b520e10d71172
                                                                                                                                                                              • Instruction ID: bd0cfd57dc4c1c49353bc8964e280ba480f8dd142d023bd433d218bc0b5a0c81
                                                                                                                                                                              • Opcode Fuzzy Hash: fb17855dc99cd4ac62cf9a7d42d0b831248bb593bba4f5e99b0b520e10d71172
                                                                                                                                                                              • Instruction Fuzzy Hash: 7EA1BE9641E3C11FD753873858AABE27FB0AF23109F4E84EBC4C58F5A3E558491AC726
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000003.00000003.2728802545.00000000031AA000.00000004.00000020.00020000.00000000.sdmp, Offset: 031AB000, based on PE: false
                                                                                                                                                                              • Associated: 00000003.00000003.2734101573.00000000031AA000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_3_3_31aa000_explorer.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: fb17855dc99cd4ac62cf9a7d42d0b831248bb593bba4f5e99b0b520e10d71172
                                                                                                                                                                              • Instruction ID: bd0cfd57dc4c1c49353bc8964e280ba480f8dd142d023bd433d218bc0b5a0c81
                                                                                                                                                                              • Opcode Fuzzy Hash: fb17855dc99cd4ac62cf9a7d42d0b831248bb593bba4f5e99b0b520e10d71172
                                                                                                                                                                              • Instruction Fuzzy Hash: 7EA1BE9641E3C11FD753873858AABE27FB0AF23109F4E84EBC4C58F5A3E558491AC726